Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 18:53
Behavioral task
behavioral1
Sample
2940b5a1d1f5d368850248e9ab555491_JaffaCakes118.dll
Resource
win7-20240705-en
General
-
Target
2940b5a1d1f5d368850248e9ab555491_JaffaCakes118.dll
-
Size
21KB
-
MD5
2940b5a1d1f5d368850248e9ab555491
-
SHA1
7ee4b0072cb2e767404c74eceee9a92d27e28199
-
SHA256
f9d1a155c23e9f51eb8b6045bddf284a9045fd7361732f7287df18c55e2f06db
-
SHA512
66aa1ebe5726c85b4a28c30472605cca111d8ee3ae6c8862e97c6e0ffd35b56a58305a2cdb73caa25e9858c840efb3d3138391c0b541c262166e74e8e70e8bdc
-
SSDEEP
384:KLWCpCJ6xhNN8S0gPW2KUCphaMTaR3ItDCuV9UAvdOh+/3o:wzZtN8SVKUCpJTaItO4U6di+/
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2552-0-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2552-13-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2312 sc.exe 1456 sc.exe 2728 sc.exe 884 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe 2552 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe Token: SeRestorePrivilege 2552 rundll32.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 1688 wrote to memory of 2552 1688 rundll32.exe 30 PID 2552 wrote to memory of 1228 2552 rundll32.exe 31 PID 2552 wrote to memory of 1228 2552 rundll32.exe 31 PID 2552 wrote to memory of 1228 2552 rundll32.exe 31 PID 2552 wrote to memory of 1228 2552 rundll32.exe 31 PID 2552 wrote to memory of 884 2552 rundll32.exe 33 PID 2552 wrote to memory of 884 2552 rundll32.exe 33 PID 2552 wrote to memory of 884 2552 rundll32.exe 33 PID 2552 wrote to memory of 884 2552 rundll32.exe 33 PID 2552 wrote to memory of 2312 2552 rundll32.exe 35 PID 2552 wrote to memory of 2312 2552 rundll32.exe 35 PID 2552 wrote to memory of 2312 2552 rundll32.exe 35 PID 2552 wrote to memory of 2312 2552 rundll32.exe 35 PID 2552 wrote to memory of 1456 2552 rundll32.exe 37 PID 2552 wrote to memory of 1456 2552 rundll32.exe 37 PID 2552 wrote to memory of 1456 2552 rundll32.exe 37 PID 2552 wrote to memory of 1456 2552 rundll32.exe 37 PID 2552 wrote to memory of 2728 2552 rundll32.exe 39 PID 2552 wrote to memory of 2728 2552 rundll32.exe 39 PID 2552 wrote to memory of 2728 2552 rundll32.exe 39 PID 2552 wrote to memory of 2728 2552 rundll32.exe 39
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2940b5a1d1f5d368850248e9ab555491_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2940b5a1d1f5d368850248e9ab555491_JaffaCakes118.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe import "C:\Users\Admin\wsvr.avi"3⤵PID:1228
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config PolicyAgent start=auto3⤵
- Launches sc.exe
PID:884
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:2312
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe start PolicyAgent3⤵
- Launches sc.exe
PID:1456
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5