Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 08:23

General

  • Target

    0504d04c5eb3c983f6aac0b3d185332c_JaffaCakes118.dll

  • Size

    571KB

  • MD5

    0504d04c5eb3c983f6aac0b3d185332c

  • SHA1

    c1908c67bc5a8800aa3775ad3816420eabfcc619

  • SHA256

    8762edd300bc7cc4719686b2f186c5d1f398f07ba8d79315c5822d49dddfef8c

  • SHA512

    ae33eedecfae03862265ad64b0fa19929fd2cfd172dab96f6029b9fc8f03c0268b0b0810da830f9a995c95b191fc26ee5694b811eae65e4d79c852bff75ebe39

  • SSDEEP

    12288:qzA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqW8qnPuH+VLB:qzA5HhRPSeX2VHkuzRnpz1one/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0504d04c5eb3c983f6aac0b3d185332c_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0504d04c5eb3c983f6aac0b3d185332c_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 220
        3⤵
        • Program crash
        PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    160KB

    MD5

    10b233d4269f3feaa989970f3abca318

    SHA1

    5449fd61b5e17a1de9df33f156b695b3a140c219

    SHA256

    3f5b12781d6c9143e6de783eb8b975f750ea61cab675be09487802bc6269fc9f

    SHA512

    a827b53cb12947e120609e5c35e4fc4303f0ffed45e54e93cb0cfb3b509c3917267b7038a0b30763f3fd41e5e42e94b62f88d2d6cd934ade21fc71888ef994ff

  • memory/2660-1-0x0000000074D50000-0x0000000074DE5000-memory.dmp

    Filesize

    596KB

  • memory/2660-3-0x0000000074D50000-0x0000000074DE5000-memory.dmp

    Filesize

    596KB

  • memory/2660-2-0x0000000074CB0000-0x0000000074D45000-memory.dmp

    Filesize

    596KB

  • memory/2660-11-0x0000000000960000-0x00000000009C2000-memory.dmp

    Filesize

    392KB

  • memory/2660-14-0x0000000074D50000-0x0000000074DE5000-memory.dmp

    Filesize

    596KB

  • memory/2660-15-0x0000000074CB0000-0x0000000074D45000-memory.dmp

    Filesize

    596KB

  • memory/2760-13-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2760-12-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB