Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 19:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_75322c14a10b2b96ce21eda6c19e92ba.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_75322c14a10b2b96ce21eda6c19e92ba.dll
-
Size
1.3MB
-
MD5
75322c14a10b2b96ce21eda6c19e92ba
-
SHA1
87a0258a905cb7ce63ccb60070b036d43c2184f4
-
SHA256
e8ef13ec78a9d82e088ff03b53c6f8c2ff84ba2cbedc1c8b08971f88a68fc44a
-
SHA512
59a40f743edace4a52514b95b8ce821827a19827a16c0af57704908caebc1d1c0b67a79ff045805b5d5f1040cc75a730d0f19b6a6b14db9d24a2218ba632b3f5
-
SSDEEP
12288:M9bvAviE6/WFmTsg2t1TxzGIhRR/xSw7aRlVYxrx6:M9bN/Ypgg1TxqkR9xaEx
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1200-4-0x0000000002B10000-0x0000000002B11000-memory.dmp dridex_stager_shellcode -
resource yara_rule behavioral1/memory/2168-1-0x000007FEF75B0000-0x000007FEF76F4000-memory.dmp dridex_payload behavioral1/memory/1200-38-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/1200-30-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/2168-43-0x000007FEF75B0000-0x000007FEF76F4000-memory.dmp dridex_payload behavioral1/memory/1200-50-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/1200-52-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/1744-67-0x000007FEF7660000-0x000007FEF77A5000-memory.dmp dridex_payload behavioral1/memory/1744-72-0x000007FEF7660000-0x000007FEF77A5000-memory.dmp dridex_payload behavioral1/memory/1724-85-0x000007FEF6A00000-0x000007FEF6B78000-memory.dmp dridex_payload behavioral1/memory/1724-89-0x000007FEF6A00000-0x000007FEF6B78000-memory.dmp dridex_payload behavioral1/memory/2076-101-0x000007FEF6A30000-0x000007FEF6B75000-memory.dmp dridex_payload behavioral1/memory/2076-105-0x000007FEF6A30000-0x000007FEF6B75000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
pid Process 1744 consent.exe 1724 Utilman.exe 2076 fveprompt.exe -
Loads dropped DLL 7 IoCs
pid Process 1200 Process not Found 1744 consent.exe 1200 Process not Found 1724 Utilman.exe 1200 Process not Found 2076 fveprompt.exe 1200 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Zoekctxdbskyzr = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Crypto\\I7jLhLcs1\\Utilman.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Utilman.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fveprompt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA consent.exe -
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2168 rundll32.exe 2168 rundll32.exe 2168 rundll32.exe 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1744 consent.exe 1744 consent.exe 1200 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1588 1200 Process not Found 30 PID 1200 wrote to memory of 1588 1200 Process not Found 30 PID 1200 wrote to memory of 1588 1200 Process not Found 30 PID 1200 wrote to memory of 1744 1200 Process not Found 31 PID 1200 wrote to memory of 1744 1200 Process not Found 31 PID 1200 wrote to memory of 1744 1200 Process not Found 31 PID 1200 wrote to memory of 1700 1200 Process not Found 32 PID 1200 wrote to memory of 1700 1200 Process not Found 32 PID 1200 wrote to memory of 1700 1200 Process not Found 32 PID 1200 wrote to memory of 1724 1200 Process not Found 33 PID 1200 wrote to memory of 1724 1200 Process not Found 33 PID 1200 wrote to memory of 1724 1200 Process not Found 33 PID 1200 wrote to memory of 1620 1200 Process not Found 34 PID 1200 wrote to memory of 1620 1200 Process not Found 34 PID 1200 wrote to memory of 1620 1200 Process not Found 34 PID 1200 wrote to memory of 2076 1200 Process not Found 35 PID 1200 wrote to memory of 2076 1200 Process not Found 35 PID 1200 wrote to memory of 2076 1200 Process not Found 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_75322c14a10b2b96ce21eda6c19e92ba.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2168
-
C:\Windows\system32\consent.exeC:\Windows\system32\consent.exe1⤵PID:1588
-
C:\Users\Admin\AppData\Local\TI7M\consent.exeC:\Users\Admin\AppData\Local\TI7M\consent.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
C:\Windows\system32\Utilman.exeC:\Windows\system32\Utilman.exe1⤵PID:1700
-
C:\Users\Admin\AppData\Local\T1gJJlb1L\Utilman.exeC:\Users\Admin\AppData\Local\T1gJJlb1L\Utilman.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1724
-
C:\Windows\system32\fveprompt.exeC:\Windows\system32\fveprompt.exe1⤵PID:1620
-
C:\Users\Admin\AppData\Local\H7BPSIPu2\fveprompt.exeC:\Users\Admin\AppData\Local\H7BPSIPu2\fveprompt.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2076
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Accessibility Features
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5c8b836c2222b4b9e918f04e4ed2de070
SHA114ba4258071c976f930b93618b214d6c5754b509
SHA25642b358c0a30c4b44000901604b76675e69811a208bb93b5e87fb645808a5d4f7
SHA5126a506cb617411011b7b63226e73f50220de0037b64bf46a8e323a5171d9612ace82e810ae52f7a0ef5aac243a4c8673f96d6ed5b5b592aca9656f04caf00f8ae
-
Filesize
1.3MB
MD5ffc136a3245f954ca560e9a59ea42a95
SHA1ae47d48b925a21ade14d2ff3284cc50ae5dd05da
SHA256d3198d9dace0cd56bf326b1171ec7f412529690b296baac582fe0f332c4d7e10
SHA5126309a442337ebcf30e39dd1d3837939ab5b7fa9be93ad0bd1079699e0ce62e6cd250212aa8de9d5c6ff12bad6ea150fdc49a44091b6682d55a183dd3e3ac65ae
-
Filesize
109KB
MD50b5511674394666e9d221f8681b2c2e6
SHA16e4e720dfc424a12383f0b8194e4477e3bc346dc
SHA256ccad775decb5aec98118b381eeccc6d540928035cfb955abcb4ad3ded390b79b
SHA51200d28a00fd3ceaeae42ba6882ffb42aa4cc8b92b07a10f28df8e1931df4b806aebdcfab1976bf8d5ce0b98c64da19d4ee06a6315734fa5f885ecd1f6e1ff16a7
-
Filesize
1KB
MD515ec5b703ece5083d23c1d62f544c50c
SHA1f743daca30ab758f2ef366109623cf9b9808e767
SHA256f01f1b6b4b531cde535723521eeb508c40b2b31778e9960dc05d66ea0f577b60
SHA5126a2d64d165c91e36845aa2e4ca5a415c977e8ce99861845b41a45bb18dfd492593b925994c50ba53a605d1ada0a662b72e12059d8ebdf91880504d4b9bdf011b
-
Filesize
104KB
MD5dc2c44a23b2cd52bd53accf389ae14b2
SHA1e36c7b6f328aa2ab2f52478169c52c1916f04b5f
SHA2567f5b19f2c6a94833196ee1929d48094889b33b504d73d3af88dd857ceaf67921
SHA512ff083f74777a9cfc940d4e0cb55886397e27c85f867de9a5dd9ea2c2751d2a77bf75fe0734e424d9678c83e927788d07d0b3072024f7e5a9848c7ff1aa4090dc
-
Filesize
1.3MB
MD530121bb22dd58b98c2ae193b632eca80
SHA13dd3bbe0b40e8e687b0695eff9c8dda3b777ab3f
SHA256df893057e62ebe6f87fc14a29f78fa4f121cd07d7384a03466e6be6b2c59ab9b
SHA512f2e505e39cf9536c71cf989f2903be715e9d8f76ea93c2c9890ee17c75de206a48669f7404d4c2e60c6056f889559b2ec523de95242cc23350aa28b33a6e0f22
-
Filesize
1.3MB
MD532c5ee55eadfc071e57851e26ac98477
SHA18f8d0aee344e152424143da49ce2c7badabb8f9d
SHA2567ca90616e68bc851f14658a366d80f21ddb7a7dd8a866049e54651158784a9ea
SHA512e0943efa81f3087c84a5909c72a436671ee8cc3cc80154901430e83ec7966aac800ad4b26f4a174a0071da617c0982ceda584686c6e2056e1a83e864aca6c975