Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_05920cbd564d6e24da0605ea0c9d8ce0.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_05920cbd564d6e24da0605ea0c9d8ce0.dll
-
Size
146KB
-
MD5
05920cbd564d6e24da0605ea0c9d8ce0
-
SHA1
589a156a598c3089b0860ce529cb0202fcbf27ee
-
SHA256
1cb8bbbfcec0d3960962130a5ae3b05d3c317297bc1e1db5f35207857d080bbb
-
SHA512
199c6b4cc30e4dd43c95e5a11e72e42f172d50f07fecdff62aaa058b2f94204ad2a4ce54c3adc8a2935c94b9cf1f49d13036ceb36b3c293cdad9efa4c9637710
-
SSDEEP
3072:s8GQN1YBrOYm155Au07BJQ33f8PfJA+R4NvVwFmrtBj6jZHq:s8FN1YBazw0nU3JAEwVwUrTWjZK
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b2e-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b2e-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1044 rundll32.exe -
resource yara_rule behavioral2/files/0x000c000000023b2e-1.dat upx behavioral2/memory/1044-2-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/1044-6-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1044 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4224 wrote to memory of 1044 4224 rundll32.exe 82 PID 4224 wrote to memory of 1044 4224 rundll32.exe 82 PID 4224 wrote to memory of 1044 4224 rundll32.exe 82
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_05920cbd564d6e24da0605ea0c9d8ce0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_05920cbd564d6e24da0605ea0c9d8ce0.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD51458e1451cf701b363c99cfb81317789
SHA10dc90bc9a49f5d973e1649c0db09087ef3e0bb3f
SHA256ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13
SHA512b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34