Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 17:18
Static task
static1
Behavioral task
behavioral1
Sample
46c735b20826cf3c6c2b254f8a9fff87_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
46c735b20826cf3c6c2b254f8a9fff87_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
46c735b20826cf3c6c2b254f8a9fff87_JaffaCakes118.dll
-
Size
15KB
-
MD5
46c735b20826cf3c6c2b254f8a9fff87
-
SHA1
22bea2c35a4ed5d5f43472699184c8ac07710104
-
SHA256
787fb84b58bedc4dd810375b2e367f4d121f7d8fb79d658429d49092a9329678
-
SHA512
2e3eefc4020769b124dd211c5378a70cf1f8f7e9e04417d42f058de274e8248815747bde79f9fe06950ca7fe4bd248c0354a43e98490a9053ad9790933d420f4
-
SSDEEP
384:akaP1tw/hqGDZDZttYUYVbnEMesFCsxw/ZAmWmaMcgAEl:aY5qcZtlybnEMesFCsq/amW5Mcgdl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 4196 rundll32.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 1 IoCs
pid Process 1320 rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\__c005BCAA.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\__c005BCAA.dat rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4196 rundll32.exe 4196 rundll32.exe 4196 rundll32.exe 4196 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe 1320 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4196 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4700 wrote to memory of 4196 4700 rundll32.exe 83 PID 4700 wrote to memory of 4196 4700 rundll32.exe 83 PID 4700 wrote to memory of 4196 4700 rundll32.exe 83 PID 4196 wrote to memory of 584 4196 rundll32.exe 5 PID 4196 wrote to memory of 1320 4196 rundll32.exe 87 PID 4196 wrote to memory of 1320 4196 rundll32.exe 87 PID 4196 wrote to memory of 1320 4196 rundll32.exe 87 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56 PID 1320 wrote to memory of 3464 1320 rundll32.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\46c735b20826cf3c6c2b254f8a9fff87_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\46c735b20826cf3c6c2b254f8a9fff87_JaffaCakes118.dll,#13⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\__c005BCAA.dat",B4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD546c735b20826cf3c6c2b254f8a9fff87
SHA122bea2c35a4ed5d5f43472699184c8ac07710104
SHA256787fb84b58bedc4dd810375b2e367f4d121f7d8fb79d658429d49092a9329678
SHA5122e3eefc4020769b124dd211c5378a70cf1f8f7e9e04417d42f058de274e8248815747bde79f9fe06950ca7fe4bd248c0354a43e98490a9053ad9790933d420f4