Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
f4f2afe58914aafe11b2a9625bc38879_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f4f2afe58914aafe11b2a9625bc38879_JaffaCakes118.dll
Resource
win10v2004-20240412-en
General
-
Target
f4f2afe58914aafe11b2a9625bc38879_JaffaCakes118.dll
-
Size
24KB
-
MD5
f4f2afe58914aafe11b2a9625bc38879
-
SHA1
d8f61a2a465db3b8df5952b5362efd3070a7c822
-
SHA256
91a2c4081d6230d2e4e47f319dee2631e9a4d2ea328ae35371c5ffb17301a37f
-
SHA512
6cbb39661090fb6017d25fdd1967b603cae10f13e7c973c52a6bcfe61399794851f2c7f0b69af023c9b679336fdadcd29c4e2f218e172f2e05aa60a649576bd2
-
SSDEEP
768:O7tXiE1oZlpJDEeBKm2uns20mKN8ZUUSAKQ:O5i7lLDEo2f20AqUSAKQ
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
pid Process 1628 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\mlJCTJDt.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mlJCTJDt.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\mlJCTJDt.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{455ECFBC-91CB-4689-A6AF-4C78031FAA72}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{455ECFBC-91CB-4689-A6AF-4C78031FAA72}\InprocServer32\ = "C:\\Windows\\SysWow64\\mlJCTJDt.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{455ECFBC-91CB-4689-A6AF-4C78031FAA72}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{455ECFBC-91CB-4689-A6AF-4C78031FAA72} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1628 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1628 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1628 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1628 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 3064 wrote to memory of 1628 3064 rundll32.exe 28 PID 1628 wrote to memory of 420 1628 rundll32.exe 5 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29 PID 1628 wrote to memory of 2856 1628 rundll32.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f4f2afe58914aafe11b2a9625bc38879_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f4f2afe58914aafe11b2a9625bc38879_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\mlJCTJDt.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5f4f2afe58914aafe11b2a9625bc38879
SHA1d8f61a2a465db3b8df5952b5362efd3070a7c822
SHA25691a2c4081d6230d2e4e47f319dee2631e9a4d2ea328ae35371c5ffb17301a37f
SHA5126cbb39661090fb6017d25fdd1967b603cae10f13e7c973c52a6bcfe61399794851f2c7f0b69af023c9b679336fdadcd29c4e2f218e172f2e05aa60a649576bd2