Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 04:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6a5dfb796f54bc6847e8d9aae42360dc.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6a5dfb796f54bc6847e8d9aae42360dc.dll
-
Size
612KB
-
MD5
6a5dfb796f54bc6847e8d9aae42360dc
-
SHA1
65d413a7878e7ba24b1beb6507fee93adce80447
-
SHA256
d9f24b092ff7e782a18d13fff0c2a668e3c607ef966de8555b24f36ef2d9e422
-
SHA512
bb7c566fabaf1d970421fb09db04794cda55bdf06ad1e439e185520092c39069357044d3cb920483234d687e2d40239deca0ff0d988060952e318350152107b5
-
SSDEEP
6144:PZLT3A5Dp0HvFIc5vBlcQGSgS62iiiiiSySYSGS+8c8c8AAANA/AA0fMGrgPhclM:PZL7A5l0711g8onrOcWAqVvpqJoPn+a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1916 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2376 rundll32.exe 2376 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1916 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe 1916 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1916 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2356 wrote to memory of 2376 2356 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 31 PID 2376 wrote to memory of 1916 2376 rundll32.exe 31 PID 2376 wrote to memory of 1916 2376 rundll32.exe 31 PID 2376 wrote to memory of 1916 2376 rundll32.exe 31 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 380 1916 rundll32mgr.exe 3 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 396 1916 rundll32mgr.exe 4 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 432 1916 rundll32mgr.exe 5 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 476 1916 rundll32mgr.exe 6 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 492 1916 rundll32mgr.exe 7 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 500 1916 rundll32mgr.exe 8 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 604 1916 rundll32mgr.exe 9 PID 1916 wrote to memory of 684 1916 rundll32mgr.exe 10 PID 1916 wrote to memory of 684 1916 rundll32mgr.exe 10 PID 1916 wrote to memory of 684 1916 rundll32mgr.exe 10 PID 1916 wrote to memory of 684 1916 rundll32mgr.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1328
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:548
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1180
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1636
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1720
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1064
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a5dfb796f54bc6847e8d9aae42360dc.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a5dfb796f54bc6847e8d9aae42360dc.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139KB
MD56fa776906e04fd7f927ed4676d76b48b
SHA14a1eebc9fefcfb4b8ae3e537daf1904e832523b7
SHA2561c9847b9d4e17bdc077732290fe941c62defd66d9b67f070e0a1f470d1802176
SHA5121540763d215f5e64b24f911ee281dc3ba73fa42646e5e9b6c85ad593ae70ce57f71f566f45188c15bfb52f2d9ac46a010acd39a87078a5fb0b487d482aad83f6