Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 15:52
Static task
static1
Behavioral task
behavioral1
Sample
dab287ef2be2fec66cb8f96cb6fb8961_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dab287ef2be2fec66cb8f96cb6fb8961_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
dab287ef2be2fec66cb8f96cb6fb8961_JaffaCakes118.dll
-
Size
34KB
-
MD5
dab287ef2be2fec66cb8f96cb6fb8961
-
SHA1
43631b17974187674127ad871c7045ddeecfa111
-
SHA256
7e25e0c57b7bac6520e52f9f1df6cc476c9d77d00907636fe1f79d71c102505d
-
SHA512
033693645247c6d2db15e2e3a4f208a90c1f5e8c2e0dd5a64aeb8ea1ccc637b51eb3ae8612cf2871c70d53b4b6f4a99aa772a4fd6c2c1fba355b3824847832c8
-
SSDEEP
768:qAleGdYN4VEZ2MzKlekf/t3nF0QaQk6pUYRjcHZuMGh1:qA7ON4mVOleiRFLaQkIUYO5GX
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 24 3816 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4344 rundll32.exe 4344 rundll32.exe 3816 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\yayyWqPI.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\yayyWqPI.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\yayyWqPI.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\yayyWqPI.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4344 rundll32.exe 4344 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe 3816 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4344 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4344 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4344 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 820 wrote to memory of 4344 820 rundll32.exe 83 PID 820 wrote to memory of 4344 820 rundll32.exe 83 PID 820 wrote to memory of 4344 820 rundll32.exe 83 PID 4344 wrote to memory of 612 4344 rundll32.exe 5 PID 4344 wrote to memory of 3816 4344 rundll32.exe 96 PID 4344 wrote to memory of 3816 4344 rundll32.exe 96 PID 4344 wrote to memory of 3816 4344 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dab287ef2be2fec66cb8f96cb6fb8961_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dab287ef2be2fec66cb8f96cb6fb8961_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\yayyWqPI.dll,a3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5dab287ef2be2fec66cb8f96cb6fb8961
SHA143631b17974187674127ad871c7045ddeecfa111
SHA2567e25e0c57b7bac6520e52f9f1df6cc476c9d77d00907636fe1f79d71c102505d
SHA512033693645247c6d2db15e2e3a4f208a90c1f5e8c2e0dd5a64aeb8ea1ccc637b51eb3ae8612cf2871c70d53b4b6f4a99aa772a4fd6c2c1fba355b3824847832c8