Analysis
-
max time kernel
150s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
260e9bab435d13be5e7a433369e2cc98_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
260e9bab435d13be5e7a433369e2cc98_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
260e9bab435d13be5e7a433369e2cc98_JaffaCakes118.dll
-
Size
25KB
-
MD5
260e9bab435d13be5e7a433369e2cc98
-
SHA1
19f293347d3c21d1af46b73e8f969f4a6103f123
-
SHA256
2c68a28e1c3f92237b235ff859195361a605270715190cea719743ce967e3d38
-
SHA512
26520b464f42255ba7c5dc58c986b379893ba4ed0ada1840e72679b7e79c1d6dcfe046be4f7181f1c213a77a2be1073ba9d6813421f41ec196c250265239f667
-
SSDEEP
768:uYgQlevpDiSK6pX9B6U9E0G6xEpYHFSFC:lleh9KWHVKJFC
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1180 rundll32.exe 1180 rundll32.exe 624 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\xxyyyATJ.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\xxyyyATJ.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\xxyyyATJ.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32\ = "C:\\Windows\\SysWow64\\xxyyyATJ.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1180 rundll32.exe 1180 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe 624 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1180 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1180 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1180 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1180 1088 rundll32.exe 78 PID 1088 wrote to memory of 1180 1088 rundll32.exe 78 PID 1088 wrote to memory of 1180 1088 rundll32.exe 78 PID 1180 wrote to memory of 608 1180 rundll32.exe 5 PID 1180 wrote to memory of 624 1180 rundll32.exe 79 PID 1180 wrote to memory of 624 1180 rundll32.exe 79 PID 1180 wrote to memory of 624 1180 rundll32.exe 79
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260e9bab435d13be5e7a433369e2cc98_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260e9bab435d13be5e7a433369e2cc98_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\xxyyyATJ.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5260e9bab435d13be5e7a433369e2cc98
SHA119f293347d3c21d1af46b73e8f969f4a6103f123
SHA2562c68a28e1c3f92237b235ff859195361a605270715190cea719743ce967e3d38
SHA51226520b464f42255ba7c5dc58c986b379893ba4ed0ada1840e72679b7e79c1d6dcfe046be4f7181f1c213a77a2be1073ba9d6813421f41ec196c250265239f667