Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
04a53e5e86e9a69bdbc4dc80b12d008a_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
04a53e5e86e9a69bdbc4dc80b12d008a_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
04a53e5e86e9a69bdbc4dc80b12d008a_JaffaCakes118.dll
-
Size
203KB
-
MD5
04a53e5e86e9a69bdbc4dc80b12d008a
-
SHA1
4ca635852c7c199ec9e81555ce056ddae7a6d81b
-
SHA256
05385706eedb75ee25f70304e4252376a947ae4a742e646ccc811fa7543f388e
-
SHA512
0717cd145785148c1846a2524088ee0ef8eb0a66d668684613764cca0da21763013d4c99b26af5a16ee7bd9fff5689a6b1aa3e7e40738a2d56426f2f190008b7
-
SSDEEP
3072:5xgAYc9ukVh4XGttdSivAtcV+939VftDOYrGMpEyUV/541rmdceX1:5xjDuYh0GjIi6DVfU01yVa1Gc
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\win.ini rundll32.exe File opened for modification C:\Windows\zuoyu16.ini rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1384 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3912 wrote to memory of 1384 3912 rundll32.exe 81 PID 3912 wrote to memory of 1384 3912 rundll32.exe 81 PID 3912 wrote to memory of 1384 3912 rundll32.exe 81
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04a53e5e86e9a69bdbc4dc80b12d008a_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04a53e5e86e9a69bdbc4dc80b12d008a_JaffaCakes118.dll,#12⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD52f252db48a212a83dc16ee89c0bd95c3
SHA1a4dfdf31b25da5816abfc95f3187cacee791507f
SHA256501698dc94fa70b9ba9368170b2ebcdcc1263d7b5ebe639b4556cadc3516f460
SHA5120ebec3d15da6866e2987af09cef76ae880a80509b4b5c778fa6ffc054036e8cbb883151c76c8dfb90960a72a67c0dc3da82ee71c22888be2a9b981ef4048fd25