Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 03:27

General

  • Target

    JaffaCakes118_029cbc64802dae15d6ded5e295a7e323.dll

  • Size

    359KB

  • MD5

    029cbc64802dae15d6ded5e295a7e323

  • SHA1

    d68e2006c01b08bc8f6cd9ee3d40077ab94959c1

  • SHA256

    0b696bbab11d388e64ac725eefaf902388c366d0e16e831adb7fa94df04578b5

  • SHA512

    8dbbbc50725909108b199b9e4ef996b68c8e2ccc3caaa85bacb71fd7f4c3934268e045d9b13eccb36bdceda4c802a1775aafea332f1096e1de8cf6e28caee450

  • SSDEEP

    3072:EOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WeKwkB5fK4MmC896KA3wc+:EOp8HpzdQOStKpkB5fMZ2lJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_029cbc64802dae15d6ded5e295a7e323.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_029cbc64802dae15d6ded5e295a7e323.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3588
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 264
          4⤵
          • Program crash
          PID:5012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3588 -ip 3588
    1⤵
      PID:4780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      260KB

      MD5

      38d0789db4ebd651202667a393edda52

      SHA1

      93345be068c4cee6f41f0dd01460161224e1290a

      SHA256

      1c90372a12e36fd370126700cf4e222f33044ca406e88925952a236147ceda61

      SHA512

      91431aaac4bcc3ab3f3d68f3da7a54e9b880f245a4e4ffb573351fd5d74c6894025c373c57eebff50ffccd3aa09d4416ed20bdf8d8e4c6c309746fd7940f4dd1

    • memory/3588-6-0x00000000005B0000-0x00000000005B1000-memory.dmp

      Filesize

      4KB

    • memory/3588-5-0x0000000000400000-0x0000000000498000-memory.dmp

      Filesize

      608KB

    • memory/3588-7-0x0000000000400000-0x0000000000498000-memory.dmp

      Filesize

      608KB

    • memory/4304-0-0x0000000007000000-0x000000000705C000-memory.dmp

      Filesize

      368KB