Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
d25e8bebc9230c555b828b3ed02c4d21_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d25e8bebc9230c555b828b3ed02c4d21_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
d25e8bebc9230c555b828b3ed02c4d21_JaffaCakes118.dll
-
Size
25KB
-
MD5
d25e8bebc9230c555b828b3ed02c4d21
-
SHA1
eb4267f4a08e70cdf36c4ad5ae2041bbb10f3be8
-
SHA256
232cc814db524389da2a7bc7e5b5b0fb48dbc4891eccab2e4a051fff3d03a4a1
-
SHA512
a44d143fb41a7bca3f9a3bc57ab08993915bc0b1b66b1cd99f62c5174110b37e084f6dbef1df6b1b1b00eadcbe83514f1de70c049f3b36b04b5cad2b6c109352
-
SSDEEP
768:0TkvRKB8vKGqAQ6X21aUvjPYTFgMcCDpFIp:CkvRKB8vUDuQaKMFGCly
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1284 rundll32.exe 1284 rundll32.exe 3328 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\urqQhGYs.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\urqQhGYs.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\urqQhGYs.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F505979-B759-4A89-B9E0-3C2A17C68D76}\InprocServer32\ = "C:\\Windows\\SysWow64\\urqQhGYs.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F505979-B759-4A89-B9E0-3C2A17C68D76}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F505979-B759-4A89-B9E0-3C2A17C68D76} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F505979-B759-4A89-B9E0-3C2A17C68D76}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1284 rundll32.exe 1284 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe 3328 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1284 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1284 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1284 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4372 wrote to memory of 1284 4372 rundll32.exe 83 PID 4372 wrote to memory of 1284 4372 rundll32.exe 83 PID 4372 wrote to memory of 1284 4372 rundll32.exe 83 PID 1284 wrote to memory of 616 1284 rundll32.exe 5 PID 1284 wrote to memory of 3328 1284 rundll32.exe 96 PID 1284 wrote to memory of 3328 1284 rundll32.exe 96 PID 1284 wrote to memory of 3328 1284 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d25e8bebc9230c555b828b3ed02c4d21_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d25e8bebc9230c555b828b3ed02c4d21_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\urqQhGYs.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5d25e8bebc9230c555b828b3ed02c4d21
SHA1eb4267f4a08e70cdf36c4ad5ae2041bbb10f3be8
SHA256232cc814db524389da2a7bc7e5b5b0fb48dbc4891eccab2e4a051fff3d03a4a1
SHA512a44d143fb41a7bca3f9a3bc57ab08993915bc0b1b66b1cd99f62c5174110b37e084f6dbef1df6b1b1b00eadcbe83514f1de70c049f3b36b04b5cad2b6c109352