Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
f3405f36d59f23af2627100afeccd206_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f3405f36d59f23af2627100afeccd206_JaffaCakes118.dll
Resource
win10v2004-20240412-en
General
-
Target
f3405f36d59f23af2627100afeccd206_JaffaCakes118.dll
-
Size
32KB
-
MD5
f3405f36d59f23af2627100afeccd206
-
SHA1
5d2105d94954ec84fc95c742b47959733b8efda2
-
SHA256
6a3735b3012844eb5e8e85858fca97ea358b4e61c5fd0a2d04c192c6d5edba98
-
SHA512
7ead3532ef71a451f21a8604dd7bf68d0e5a6ae1ca45aa0ded55530acbabe0ff4e7fe6c7f272a389dbbc8cec8fbf2e54c016354d2f04c80b7acb557138586e33
-
SSDEEP
768:Ni9DMaIZcts/0LlFCEkwI0r1W2JFrptIRjwobvBUwag:Ni9DMak21L+EkV0r1W2JRptIRjwoNtx
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1292 rundll32.exe 1292 rundll32.exe 3628 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\byXQJBSj.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\byXQJBSj.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\byXQJBSj.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B46E1C09-140B-4996-A17A-DCEA9C9283AD}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B46E1C09-140B-4996-A17A-DCEA9C9283AD}\InprocServer32\ = "C:\\Windows\\SysWow64\\byXQJBSj.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B46E1C09-140B-4996-A17A-DCEA9C9283AD}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B46E1C09-140B-4996-A17A-DCEA9C9283AD} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1292 rundll32.exe 1292 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe 3628 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1292 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1292 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1292 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3956 wrote to memory of 1292 3956 rundll32.exe 86 PID 3956 wrote to memory of 1292 3956 rundll32.exe 86 PID 3956 wrote to memory of 1292 3956 rundll32.exe 86 PID 1292 wrote to memory of 616 1292 rundll32.exe 5 PID 1292 wrote to memory of 3628 1292 rundll32.exe 96 PID 1292 wrote to memory of 3628 1292 rundll32.exe 96 PID 1292 wrote to memory of 3628 1292 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3405f36d59f23af2627100afeccd206_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3405f36d59f23af2627100afeccd206_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\byXQJBSj.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5f3405f36d59f23af2627100afeccd206
SHA15d2105d94954ec84fc95c742b47959733b8efda2
SHA2566a3735b3012844eb5e8e85858fca97ea358b4e61c5fd0a2d04c192c6d5edba98
SHA5127ead3532ef71a451f21a8604dd7bf68d0e5a6ae1ca45aa0ded55530acbabe0ff4e7fe6c7f272a389dbbc8cec8fbf2e54c016354d2f04c80b7acb557138586e33