Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
0e074f9b0d3bae15495f8af864844df1_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0e074f9b0d3bae15495f8af864844df1_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
0e074f9b0d3bae15495f8af864844df1_JaffaCakes118.dll
-
Size
33KB
-
MD5
0e074f9b0d3bae15495f8af864844df1
-
SHA1
a2be44652ace1363d0f6b691f80d0b5fe8ddc2f2
-
SHA256
28f4304182db177d70ef77f49611b9f52c06776ed45854b8334ab32dcda3bd64
-
SHA512
23e701e92c083a3d32544f90ba26b94e39761ed4b40b886300990228cc242a22fc3d15fe25f9ad01d36c1f0cb38648ac868895624e397fddbd084cdcce5a9816
-
SSDEEP
768:0zzfy7gPcUqSZ4Q6LTOe8ZZ7mVFqLJhANuRnxS3Cnon:0P2gPXevSJrLz3S/
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 628 rundll32.exe 628 rundll32.exe 1328 rundll32.exe -
resource yara_rule behavioral2/memory/628-1-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/628-0-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/628-2-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/628-5-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/628-16-0x00000000031C0000-0x00000000031D4000-memory.dmp upx behavioral2/memory/1328-24-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1328-25-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\byXOhFvU.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\byXOhFvU.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\byXOhFvU.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6588B41B-D14A-4B61-BA0B-B6F70F054292} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6588B41B-D14A-4B61-BA0B-B6F70F054292}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6588B41B-D14A-4B61-BA0B-B6F70F054292}\InprocServer32\ = "C:\\Windows\\SysWow64\\byXOhFvU.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6588B41B-D14A-4B61-BA0B-B6F70F054292}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 628 rundll32.exe 628 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe 1328 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 628 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 628 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 628 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3808 wrote to memory of 628 3808 rundll32.exe 82 PID 3808 wrote to memory of 628 3808 rundll32.exe 82 PID 3808 wrote to memory of 628 3808 rundll32.exe 82 PID 628 wrote to memory of 612 628 rundll32.exe 5 PID 628 wrote to memory of 1328 628 rundll32.exe 95 PID 628 wrote to memory of 1328 628 rundll32.exe 95 PID 628 wrote to memory of 1328 628 rundll32.exe 95
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e074f9b0d3bae15495f8af864844df1_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e074f9b0d3bae15495f8af864844df1_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\byXOhFvU.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1328
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD50e074f9b0d3bae15495f8af864844df1
SHA1a2be44652ace1363d0f6b691f80d0b5fe8ddc2f2
SHA25628f4304182db177d70ef77f49611b9f52c06776ed45854b8334ab32dcda3bd64
SHA51223e701e92c083a3d32544f90ba26b94e39761ed4b40b886300990228cc242a22fc3d15fe25f9ad01d36c1f0cb38648ac868895624e397fddbd084cdcce5a9816