Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
04e46f11f724b256e2ba0e83935efc52_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
04e46f11f724b256e2ba0e83935efc52_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
04e46f11f724b256e2ba0e83935efc52_JaffaCakes118.dll
-
Size
207KB
-
MD5
04e46f11f724b256e2ba0e83935efc52
-
SHA1
7c8ee3d8c9b4058cf38956b6646b8840cd8f4168
-
SHA256
023f4f62230f0e65f7f1816837b1976f90d01740aa62532cfe922fffd69669f3
-
SHA512
7f1d2a9a993f712f062f790f330f7bbf3ae3452def9fcff1c50a571dc7619a2064e63abff79412634348ae4b2977f6e2ce7d0539a78cf4db9c5b15be5a57d161
-
SSDEEP
3072:OJZBXqaLB2vkBgYpuR5CMIgcEIcyqJwyrN3NxOBWyMfd7k4NhPS9Vb4RzJq1:8ZnVtuYy2GJBrPdyMl7xNhPMV0VJ
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2324 rundll32.exe 6 2324 rundll32.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\pwisys.ini rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2324 rundll32.exe Token: SeDebugPrivilege 2324 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29 PID 1040 wrote to memory of 2324 1040 rundll32.exe 29
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04e46f11f724b256e2ba0e83935efc52_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04e46f11f724b256e2ba0e83935efc52_JaffaCakes118.dll,#12⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15B
MD5f76b79ad78d2c7c08e33c53798efd7ab
SHA140e3ed279bb7e37b7e37c62ad9b7183f81234ca2
SHA2563c9fee212611cf3dde2fcc18e09e3811a37c6bc2eb4b542d1006f96601dfa04c
SHA5127aebfa69e2b70d647f64ed912ca6d5ae881d4df6679cac303c67a69abce98f4ef5d185b0c07efbe5fb67ee9453311f58a3ac50272889f59ba73e3c45ba667647