Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 00:46

General

  • Target

    JaffaCakes118_412b509abe1fad2154f0b023de2e9505.dll

  • Size

    835KB

  • MD5

    412b509abe1fad2154f0b023de2e9505

  • SHA1

    65c400ffd6a088aadd186a292d9e3f0321f2d28d

  • SHA256

    39e62a231bab84921afd32ba1e12d7501f94c2b8665ba63eca4b6c930423d579

  • SHA512

    37baa28cdd8ba7a087a6ff9e7182b1dea49498bd38673f3f793c3cb9319e47c3c35e59c699c6b6cc0ad7aa7ef4ca6b3116b331f4e1992f0e93183023f6b0a29d

  • SSDEEP

    12288:mE7NiOLg18+1/hv5VEipyz7mTWWa8afR2ftuD1xbmiULIjpkyGWi9:mE3+F5GipwuWWpj+0ygWM

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_412b509abe1fad2154f0b023de2e9505.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_412b509abe1fad2154f0b023de2e9505.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        PID:2580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 224
        3⤵
        • Program crash
        PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    248KB

    MD5

    4e0a3f0671b99925beda87029d978878

    SHA1

    d73f392eb8c2c8034386bc6c819bcffaf63dc9a6

    SHA256

    2d976b3ed36fce1b3973374a4ca3d725126f8357d7dd913ac2c6b91a1e9dc115

    SHA512

    a5321322da086a72628944e65fd8d313c3964dd71a2b62ccaf156fc34350d26015336e3564fdd79c97d95e6f9b0ee92450d2cc816b48579e530c3caedb8910fc

  • memory/2384-12-0x0000000000730000-0x00000000007AA000-memory.dmp

    Filesize

    488KB

  • memory/2384-10-0x0000000075030000-0x0000000075107000-memory.dmp

    Filesize

    860KB

  • memory/2384-9-0x0000000075040000-0x0000000075117000-memory.dmp

    Filesize

    860KB

  • memory/2384-8-0x0000000075020000-0x00000000750F7000-memory.dmp

    Filesize

    860KB

  • memory/2384-7-0x0000000075030000-0x0000000075107000-memory.dmp

    Filesize

    860KB

  • memory/2384-14-0x0000000000730000-0x00000000007AA000-memory.dmp

    Filesize

    488KB

  • memory/2384-15-0x0000000075030000-0x0000000075107000-memory.dmp

    Filesize

    860KB

  • memory/2580-13-0x0000000000400000-0x000000000047A000-memory.dmp

    Filesize

    488KB