Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
08205cdf4368807f972b2f6a0508e75a_JaffaCakes118.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
08205cdf4368807f972b2f6a0508e75a_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
08205cdf4368807f972b2f6a0508e75a_JaffaCakes118.dll
-
Size
37KB
-
MD5
08205cdf4368807f972b2f6a0508e75a
-
SHA1
01040935af4ac121b79f1d7e868381da2bcc94f9
-
SHA256
937124814646af475ab7993e12c8de7aeca967ec0e3dc892f2382104f98e677b
-
SHA512
2b3984bdc51b19558d11effa737ceb51c9b1ed08067fcb282a6278103ab90313d193f6b27104cba519073b2448fdfb045684929b77f97e43396cfc09e652418c
-
SSDEEP
768:j0Bi5b49hXM/aci8eurEpxqGn1au8YvktXotNft1CcS2hN:j0BiJ4LXM/azOrEpxqG1L8ak6tNfvCcB
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 3080 rundll32.exe 3080 rundll32.exe 3900 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\qoMdEXPi.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\qoMdEXPi.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\qoMdEXPi.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52A96517-3690-45C7-98A9-1DD379F9D9B5} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52A96517-3690-45C7-98A9-1DD379F9D9B5}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52A96517-3690-45C7-98A9-1DD379F9D9B5}\InprocServer32\ = "C:\\Windows\\SysWow64\\qoMdEXPi.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52A96517-3690-45C7-98A9-1DD379F9D9B5}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3080 rundll32.exe 3080 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe 3900 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3080 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3080 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3080 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3892 wrote to memory of 3080 3892 rundll32.exe 90 PID 3892 wrote to memory of 3080 3892 rundll32.exe 90 PID 3892 wrote to memory of 3080 3892 rundll32.exe 90 PID 3080 wrote to memory of 620 3080 rundll32.exe 5 PID 3080 wrote to memory of 3900 3080 rundll32.exe 100 PID 3080 wrote to memory of 3900 3080 rundll32.exe 100 PID 3080 wrote to memory of 3900 3080 rundll32.exe 100
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08205cdf4368807f972b2f6a0508e75a_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08205cdf4368807f972b2f6a0508e75a_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\qoMdEXPi.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:1188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD508205cdf4368807f972b2f6a0508e75a
SHA101040935af4ac121b79f1d7e868381da2bcc94f9
SHA256937124814646af475ab7993e12c8de7aeca967ec0e3dc892f2382104f98e677b
SHA5122b3984bdc51b19558d11effa737ceb51c9b1ed08067fcb282a6278103ab90313d193f6b27104cba519073b2448fdfb045684929b77f97e43396cfc09e652418c