Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
47093246c10caddd3263a32b8b4b3adc_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
47093246c10caddd3263a32b8b4b3adc_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
47093246c10caddd3263a32b8b4b3adc_JaffaCakes118.dll
-
Size
27KB
-
MD5
47093246c10caddd3263a32b8b4b3adc
-
SHA1
b27a7a35a2abd34d5348c34072ecb4064533ed16
-
SHA256
456038b64af80973556ecaaff2ce1e8cebd414bc5c48a7831e5f86518c796680
-
SHA512
b0c1df2473c6529f24a6e9659b14c77e74968f21465fe762ea2eb16f926a90455c21aba76579f8a08358fd25e28de957e4bff05acdc08a7c31e3877f8e44416c
-
SSDEEP
384:/9myvbGcCLojkfpOlCQNh/edOTMQUbInFCUvkGg/eRJ4VeU46skH:VDK3LoofUXNhmKMQU8nFCmIqeeU3n
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4392 rundll32.exe 4392 rundll32.exe 3424 rundll32.exe -
resource yara_rule behavioral2/memory/4392-0-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4392-1-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4392-5-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4392-14-0x0000000000A60000-0x0000000000A74000-memory.dmp upx behavioral2/memory/3424-23-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/3424-24-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\cbXPjJcY.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\cbXPjJcY.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\cbXPjJcY.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{55737035-1B75-48DD-A4D8-66155D8AC7A3} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{55737035-1B75-48DD-A4D8-66155D8AC7A3}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{55737035-1B75-48DD-A4D8-66155D8AC7A3}\InprocServer32\ = "C:\\Windows\\SysWow64\\cbXPjJcY.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{55737035-1B75-48DD-A4D8-66155D8AC7A3}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4392 rundll32.exe 4392 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe 3424 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4392 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4392 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4392 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1036 wrote to memory of 4392 1036 rundll32.exe 83 PID 1036 wrote to memory of 4392 1036 rundll32.exe 83 PID 1036 wrote to memory of 4392 1036 rundll32.exe 83 PID 4392 wrote to memory of 628 4392 rundll32.exe 5 PID 4392 wrote to memory of 3424 4392 rundll32.exe 91 PID 4392 wrote to memory of 3424 4392 rundll32.exe 91 PID 4392 wrote to memory of 3424 4392 rundll32.exe 91
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\47093246c10caddd3263a32b8b4b3adc_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\47093246c10caddd3263a32b8b4b3adc_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\cbXPjJcY.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD547093246c10caddd3263a32b8b4b3adc
SHA1b27a7a35a2abd34d5348c34072ecb4064533ed16
SHA256456038b64af80973556ecaaff2ce1e8cebd414bc5c48a7831e5f86518c796680
SHA512b0c1df2473c6529f24a6e9659b14c77e74968f21465fe762ea2eb16f926a90455c21aba76579f8a08358fd25e28de957e4bff05acdc08a7c31e3877f8e44416c