Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
1b14800f3bf8510df67b3852d89ba96c_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
1b14800f3bf8510df67b3852d89ba96c_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
1b14800f3bf8510df67b3852d89ba96c_JaffaCakes118.dll
-
Size
2.5MB
-
MD5
1b14800f3bf8510df67b3852d89ba96c
-
SHA1
c2947d79db7628f5ddce1fa0214546b669f7ac20
-
SHA256
76cb6688425cab5aea30cb1e8838e0cd87058d866a47c584f6ca328d1fd760d6
-
SHA512
5d74a837d91e1866ca1dd9b480e5656670d1d563d30655223dc73daa9c302efbac422a0674d53e55cf3b523018d092e02e4580fad71ce0df078c2f71a9f93600
-
SSDEEP
49152:tS2OQs9KruyJHMg4tV7eUFnpD5mQcY/3k7hvr:8QsgnJs1VaUFpt7Jk7R
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 372 rundll32.exe 372 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\SkinH_EL.dll rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 372 rundll32.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe 372 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2708 wrote to memory of 372 2708 rundll32.exe 83 PID 2708 wrote to memory of 372 2708 rundll32.exe 83 PID 2708 wrote to memory of 372 2708 rundll32.exe 83
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b14800f3bf8510df67b3852d89ba96c_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b14800f3bf8510df67b3852d89ba96c_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:372
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
688KB
MD5bd42ef63fc0f79fdaaeca95d62a96bbb
SHA197ca8ccb0e6f7ffeb05dc441b2427feb0b634033
SHA256573cf4e4dfa8fe51fc8b80b79cd626cb861260d26b6e4f627841e11b4dce2f48
SHA512431b5487003add16865538de428bf518046ee97ab6423d88f92cda4ff263f971c0cf3827049465b9288a219cc32698fd687939c7c648870dd7d8d6776735c93c