Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 10:11
Static task
static1
Behavioral task
behavioral1
Sample
a223a28b15c1fe9f51c65b8584d5a7fb_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a223a28b15c1fe9f51c65b8584d5a7fb_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a223a28b15c1fe9f51c65b8584d5a7fb_JaffaCakes118.dll
-
Size
38KB
-
MD5
a223a28b15c1fe9f51c65b8584d5a7fb
-
SHA1
6a3c5d68d69d81a34515e6cb2d8ad5f3ba25423b
-
SHA256
921c8f9b01c60621515a40817147270c696d7730a7b0e2ef44340d7f9825909a
-
SHA512
0dffe056506703c3e4c77fd43015db5015b79beb2f850b1b92d4566e82cc13cb4cfd37f9495b56b0a033fc78a627619cb649528345897005e51c71b5c75b1c82
-
SSDEEP
768:cYh6hu6kXxiU/DCu1GQq59zuYfdguCzM88d+3nwISUhDzpfW2HayC:ccVh0U/Di59zuYB6g696yC
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1260 rundll32.exe 1260 rundll32.exe 4540 rundll32.exe -
resource yara_rule behavioral2/memory/1260-2-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1260-3-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1260-5-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1260-12-0x0000000000FB0000-0x0000000000FC4000-memory.dmp upx behavioral2/memory/1260-17-0x0000000000FB0000-0x0000000000FC4000-memory.dmp upx behavioral2/memory/4540-24-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4540-25-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\wvUnOIYO.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\wvUnOIYO.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\wvUnOIYO.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{474C31C5-578B-4192-8562-2E474578DC27}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{474C31C5-578B-4192-8562-2E474578DC27} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{474C31C5-578B-4192-8562-2E474578DC27}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{474C31C5-578B-4192-8562-2E474578DC27}\InprocServer32\ = "C:\\Windows\\SysWow64\\wvUnOIYO.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 rundll32.exe 1260 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe 4540 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1260 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1260 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1260 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3364 wrote to memory of 1260 3364 rundll32.exe 83 PID 3364 wrote to memory of 1260 3364 rundll32.exe 83 PID 3364 wrote to memory of 1260 3364 rundll32.exe 83 PID 1260 wrote to memory of 612 1260 rundll32.exe 5 PID 1260 wrote to memory of 4540 1260 rundll32.exe 96 PID 1260 wrote to memory of 4540 1260 rundll32.exe 96 PID 1260 wrote to memory of 4540 1260 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a223a28b15c1fe9f51c65b8584d5a7fb_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a223a28b15c1fe9f51c65b8584d5a7fb_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\wvUnOIYO.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5a223a28b15c1fe9f51c65b8584d5a7fb
SHA16a3c5d68d69d81a34515e6cb2d8ad5f3ba25423b
SHA256921c8f9b01c60621515a40817147270c696d7730a7b0e2ef44340d7f9825909a
SHA5120dffe056506703c3e4c77fd43015db5015b79beb2f850b1b92d4566e82cc13cb4cfd37f9495b56b0a033fc78a627619cb649528345897005e51c71b5c75b1c82