Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 09:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4925287f17af3365afdff81f4c4293ed.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4925287f17af3365afdff81f4c4293ed.dll
-
Size
334KB
-
MD5
4925287f17af3365afdff81f4c4293ed
-
SHA1
2bd237e2ad01d9592ef0186d635b0ba075a36089
-
SHA256
22c434e5629f0efd1dc735d0ffa672254413d06e30425a8684582faa773d03c6
-
SHA512
6dbc95bd5ce454670f96ffe6e8abdac496eef250d72d1230c79aba3c8796246e2f734f3c38e0da6b54ad5dcedb714fae56a139ff7d7feadb0b6c0b65dbfa808e
-
SSDEEP
6144:SDeto6DuwGaWlT25Zatw6eMUkJ3DopwfwTLGiyKy8TmqnTgJXZr0pnyEqma5a:0XllT2IfJ3DaDnGiyKjTmKvpimaY
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b10-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b10-1.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 4860 rundll32.exe 4860 rundll32.exe -
resource yara_rule behavioral2/files/0x000c000000023b10-1.dat upx behavioral2/memory/4860-5-0x0000000000D20000-0x0000000000D50000-memory.dmp upx behavioral2/memory/4860-4-0x0000000000D20000-0x0000000000D50000-memory.dmp upx behavioral2/memory/4860-11-0x0000000000D20000-0x0000000000D50000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4860 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4864 wrote to memory of 4860 4864 rundll32.exe 83 PID 4864 wrote to memory of 4860 4864 rundll32.exe 83 PID 4864 wrote to memory of 4860 4864 rundll32.exe 83
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4925287f17af3365afdff81f4c4293ed.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4925287f17af3365afdff81f4c4293ed.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD53e779be94bd11e41dba0bb6ec8cf8a05
SHA12a3d6f292e61acae54ffbcd59d71332c70c70863
SHA25616efba9c92b36269b250ce0de28af2007c47f621423adf3ffc9243e30448bc88
SHA51220ea4e4eb95191d5a186dbc47d5dc33ed9d1ef303da74f6526aec06b43571a4a3ee99ab8e244c94c623b28a43fbdcf57c240d80662377d6f0261e5558e9c5d65