Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 17:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5dc2ff78d8091bce9adc84586c94695f.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_5dc2ff78d8091bce9adc84586c94695f.dll
-
Size
355KB
-
MD5
5dc2ff78d8091bce9adc84586c94695f
-
SHA1
02b393f811c55f142af61f54e1f1a885102da6ea
-
SHA256
ad2d0056f7359e8afc0cf6c9d8e18412047e6e01e0dc101ca9e95f1b855d9030
-
SHA512
e53da6e76c7e04ba1804b3f4539ca3faaf7a8863ed93a88858cfe5e6d0e06af21aca5e3ff59acebdf1431e9f2208f4da9ec704fc44e9bdbef5e6caa00580c456
-
SSDEEP
6144:dr4xZSeUXTB6GWIU3XYOGsBvnHuUAv+qdbC8SZFN:dr4xZSeUV6GWdn9R6b2
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b11-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b11-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 4144 rundll32.exe -
resource yara_rule behavioral2/files/0x000c000000023b11-1.dat upx behavioral2/memory/4144-4-0x0000000010000000-0x0000000010032000-memory.dmp upx behavioral2/memory/4144-5-0x0000000010000000-0x0000000010032000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4144 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3988 wrote to memory of 4144 3988 rundll32.exe 82 PID 3988 wrote to memory of 4144 3988 rundll32.exe 82 PID 3988 wrote to memory of 4144 3988 rundll32.exe 82
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc2ff78d8091bce9adc84586c94695f.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dc2ff78d8091bce9adc84586c94695f.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5bf8084efb36a3974d46604f308b7ea65
SHA194f0f16b6c35a2451eb6392e13930fda3229d8b1
SHA256611c4b289a0a7b9b6acbe3d9d03a3799e52174eab3d8288e242e1006c78c264a
SHA5120200870637be49cd867372cb85613ad347b927a00aae0ecebf300014a341ee29673030282092e7cd1a8299866dacca90e522755ed3d4eb45daef7d00c729a7c5