Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
ced26b14ec4b419a9cbfcff0aacf3805_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ced26b14ec4b419a9cbfcff0aacf3805_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
ced26b14ec4b419a9cbfcff0aacf3805_JaffaCakes118.dll
-
Size
22KB
-
MD5
ced26b14ec4b419a9cbfcff0aacf3805
-
SHA1
33746d1ff62ae55e5f49ab596f1cdf72e046c635
-
SHA256
0efa602278ef56e03389cc855bc0e3fc5c4c0d09adc785bf9d81678f8b633eed
-
SHA512
d302dbe0cb550fd7b9c90277a74e34aeacf299cd763b481be541cb43f597396637f4198097fe2f28e8a29d2489a18befafddd4d63c1dc4a25452d244f1961a62
-
SSDEEP
384:8BwgKpNalAgPBhIMsK1Atfs6ASN0WR8Q6tq0AaebhXFLScQ9aS:TzbaZvIMsKQs6R0hQ6th5ebHLScm
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2740 rundll32.exe 2740 rundll32.exe 1868 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\awttursS.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\awttursS.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\awttursS.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1BFAD0A6-FFA3-45AF-9B70-21EABB757A44} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1BFAD0A6-FFA3-45AF-9B70-21EABB757A44}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1BFAD0A6-FFA3-45AF-9B70-21EABB757A44}\InprocServer32\ = "C:\\Windows\\SysWow64\\awttursS.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1BFAD0A6-FFA3-45AF-9B70-21EABB757A44}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2740 rundll32.exe 2740 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe 1868 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2740 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1836 wrote to memory of 2740 1836 rundll32.exe 83 PID 1836 wrote to memory of 2740 1836 rundll32.exe 83 PID 1836 wrote to memory of 2740 1836 rundll32.exe 83 PID 2740 wrote to memory of 616 2740 rundll32.exe 5 PID 2740 wrote to memory of 1868 2740 rundll32.exe 96 PID 2740 wrote to memory of 1868 2740 rundll32.exe 96 PID 2740 wrote to memory of 1868 2740 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ced26b14ec4b419a9cbfcff0aacf3805_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ced26b14ec4b419a9cbfcff0aacf3805_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\awttursS.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5ced26b14ec4b419a9cbfcff0aacf3805
SHA133746d1ff62ae55e5f49ab596f1cdf72e046c635
SHA2560efa602278ef56e03389cc855bc0e3fc5c4c0d09adc785bf9d81678f8b633eed
SHA512d302dbe0cb550fd7b9c90277a74e34aeacf299cd763b481be541cb43f597396637f4198097fe2f28e8a29d2489a18befafddd4d63c1dc4a25452d244f1961a62