Analysis
-
max time kernel
133s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
083779c7f48d296459f21915bad3ae70_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
083779c7f48d296459f21915bad3ae70_JaffaCakes118.dll
-
Size
206KB
-
MD5
083779c7f48d296459f21915bad3ae70
-
SHA1
c34433dbb2369951bc44b861e88c653ae2475286
-
SHA256
c0c5051d3897558aec8790e7367a8e92883373f069e3e13893fdf8afa6132251
-
SHA512
b9f2610c1d202bfcf36494a42dc55fd6303c0257f69333a4d107e5d7fb6ce2e1bb6bb19ee93308f77f1c151fcfb932e6327005a20a0829ed408bfdd80429ea92
-
SSDEEP
3072:L5Rt2tJx+zgSJhcJlocMeerxy29GXGUGNYPUK/XL1gsVX24+qiPuZrbnMILpMLrE:L5Rt2peU03eKy28gNknXvtFbMg0Yx
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b8e-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3028 rundll32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe -
resource yara_rule behavioral2/files/0x000c000000023b8e-1.dat upx behavioral2/memory/3028-2-0x0000000010000000-0x000000001002C000-memory.dmp upx behavioral2/memory/3028-8-0x0000000010000000-0x000000001002C000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2444 3028 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3028 rundll32.exe 3028 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 928 wrote to memory of 3028 928 rundll32.exe 84 PID 928 wrote to memory of 3028 928 rundll32.exe 84 PID 928 wrote to memory of 3028 928 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\083779c7f48d296459f21915bad3ae70_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\083779c7f48d296459f21915bad3ae70_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 5763⤵
- Program crash
PID:2444
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3028 -ip 30281⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5fb4ba843e1fe2796a59ea6b47687ed84
SHA1f215134f8d7b223388e6e2f1e9afd225027cea56
SHA2565b7d0e3dcc8a37896c2158d78c9d19dfdf8965503d4b7acdd6adfe6ba09f5e3e
SHA512b832c1de4074a174e770d61f7f5214d3185ab51ff7cb17b29ae52776a981b26cd36be5fd1c585cfa880f47ed5d2933998571f03747775ce456ff410535ff9ba2