Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17/10/2024, 21:37
Static task
static1
Behavioral task
behavioral1
Sample
53dc455a7fee4541d9058103e54d9b4b_JaffaCakes118.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
53dc455a7fee4541d9058103e54d9b4b_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
53dc455a7fee4541d9058103e54d9b4b_JaffaCakes118.dll
-
Size
70KB
-
MD5
53dc455a7fee4541d9058103e54d9b4b
-
SHA1
8c8b92b8a79c5357df3ff05313018abe114fac20
-
SHA256
022b9a447ecf805190573a51246ccd3423cc52ac1949344c0a55b301711840f1
-
SHA512
d4a430ef04f22b47dc0b1b96df1780d1af17206977974bb3e386bcd04cc2016e13e62f923ce11aa5f76e5c7de9bcb17aa5bac9f0e2ec1e98913d50ad80d3e867
-
SSDEEP
768:/kKpisvuzgdwMG9hl7c1M5uEcnZ99AOZWEJ/y+ap385BRCwBqcqZkwZEn4LZ7:MKplSbm1rtAOZF/eMZCkqrZkkEn49
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\uacqbb.dll rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\uacqbb.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1584 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1600 wrote to memory of 1584 1600 rundll32.exe 31 PID 1600 wrote to memory of 1584 1600 rundll32.exe 31 PID 1600 wrote to memory of 1584 1600 rundll32.exe 31 PID 1600 wrote to memory of 1584 1600 rundll32.exe 31 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32 PID 1600 wrote to memory of 2596 1600 rundll32.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53dc455a7fee4541d9058103e54d9b4b_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53dc455a7fee4541d9058103e54d9b4b_JaffaCakes118.dll,#12⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\uacqbbreg.reg"3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1584
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\uacqbb.dll",polmxhat3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD553dc455a7fee4541d9058103e54d9b4b
SHA18c8b92b8a79c5357df3ff05313018abe114fac20
SHA256022b9a447ecf805190573a51246ccd3423cc52ac1949344c0a55b301711840f1
SHA512d4a430ef04f22b47dc0b1b96df1780d1af17206977974bb3e386bcd04cc2016e13e62f923ce11aa5f76e5c7de9bcb17aa5bac9f0e2ec1e98913d50ad80d3e867