Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 18:22
Static task
static1
Behavioral task
behavioral1
Sample
4adbd1568cc6677490c52745e61ed26e_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4adbd1568cc6677490c52745e61ed26e_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
4adbd1568cc6677490c52745e61ed26e_JaffaCakes118.dll
-
Size
36KB
-
MD5
4adbd1568cc6677490c52745e61ed26e
-
SHA1
0da9455cd1862eb1dc902dc8a9d1aa7541053bd6
-
SHA256
fffc868ce833c047c1ed2b36e7f59a946e7bfb54a6914a5a2580a0a8b48ebb0f
-
SHA512
d4555138e394252ee094856638758668d3df7ad2cc09a8466d77e4a4d66b76b97436a4fb073daf3729da42771bf1dea2e3a7473dd23afe6a925e1de0cace8e07
-
SSDEEP
768:1TKSc4sjrTlzdqGPQUgH+SgEU4Zqe6s1zCNdN:18V9RttgH+yoe6K2vN
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1748 rundll32.exe 1748 rundll32.exe 5048 rundll32.exe -
resource yara_rule behavioral2/memory/1748-0-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1748-2-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1748-1-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1748-5-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1748-14-0x0000000002680000-0x0000000002694000-memory.dmp upx behavioral2/memory/1748-15-0x0000000002680000-0x0000000002694000-memory.dmp upx behavioral2/memory/1748-17-0x0000000002680000-0x0000000002694000-memory.dmp upx behavioral2/memory/5048-26-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/5048-25-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/5048-27-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\efcBsSjk.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\efcBsSjk.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\efcBsSjk.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BB81FE02-F70B-46C2-82C3-DE5C6652E677} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BB81FE02-F70B-46C2-82C3-DE5C6652E677}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BB81FE02-F70B-46C2-82C3-DE5C6652E677}\InprocServer32\ = "C:\\Windows\\SysWow64\\efcBsSjk.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BB81FE02-F70B-46C2-82C3-DE5C6652E677}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1748 rundll32.exe 1748 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe 5048 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1748 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1748 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1748 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3632 wrote to memory of 1748 3632 rundll32.exe 83 PID 3632 wrote to memory of 1748 3632 rundll32.exe 83 PID 3632 wrote to memory of 1748 3632 rundll32.exe 83 PID 1748 wrote to memory of 612 1748 rundll32.exe 5 PID 1748 wrote to memory of 5048 1748 rundll32.exe 89 PID 1748 wrote to memory of 5048 1748 rundll32.exe 89 PID 1748 wrote to memory of 5048 1748 rundll32.exe 89
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4adbd1568cc6677490c52745e61ed26e_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4adbd1568cc6677490c52745e61ed26e_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\efcBsSjk.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD54adbd1568cc6677490c52745e61ed26e
SHA10da9455cd1862eb1dc902dc8a9d1aa7541053bd6
SHA256fffc868ce833c047c1ed2b36e7f59a946e7bfb54a6914a5a2580a0a8b48ebb0f
SHA512d4555138e394252ee094856638758668d3df7ad2cc09a8466d77e4a4d66b76b97436a4fb073daf3729da42771bf1dea2e3a7473dd23afe6a925e1de0cace8e07