Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 22:36
Static task
static1
Behavioral task
behavioral1
Sample
910c0c807fac1d91d4f2c0e1b40669f8_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
910c0c807fac1d91d4f2c0e1b40669f8_JaffaCakes118.dll
-
Size
1.2MB
-
MD5
910c0c807fac1d91d4f2c0e1b40669f8
-
SHA1
837bd3d884170bb6b23de202e9cb17d0964ebfdb
-
SHA256
7ec10a17f6970d4d8db9ee8b26fb8dff79a3d8a666701c91ca856f1e023df29d
-
SHA512
b1a059f9bf9d401080d61e9c599dc2ac742483f72ff5fa5bb80a2d8511044af4922bf302625ba9c5124a4b69e1e9f7ed1808e19885bc6c66e3136f84b8bb874e
-
SSDEEP
12288:pVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:IfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral2/memory/3528-4-0x0000000002C90000-0x0000000002C91000-memory.dmp dridex_stager_shellcode -
Drops startup file 6 IoCs
Processes:
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\80xWvpY File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\80xWvpY\UxTheme.dll File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\80xWvpY\CloudNotifications.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Pn9f2sxi File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Pn9f2sxi\NDFAPI.DLL File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Pn9f2sxi\msra.exe -
Executes dropped EXE 3 IoCs
Processes:
upfc.exeCloudNotifications.exemsra.exepid Process 336 upfc.exe 1916 CloudNotifications.exe 1844 msra.exe -
Loads dropped DLL 3 IoCs
Processes:
upfc.exeCloudNotifications.exemsra.exepid Process 336 upfc.exe 1916 CloudNotifications.exe 1844 msra.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fzrdqelbmr = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\STARTM~1\\Programs\\Startup\\80xWvpY\\CLOUDN~1.EXE" -
Processes:
rundll32.exeupfc.exeCloudNotifications.exemsra.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CloudNotifications.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msra.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 3528 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid Process procid_target PID 3528 wrote to memory of 3620 3528 84 PID 3528 wrote to memory of 3620 3528 84 PID 3528 wrote to memory of 336 3528 85 PID 3528 wrote to memory of 336 3528 85 PID 3528 wrote to memory of 4584 3528 89 PID 3528 wrote to memory of 4584 3528 89 PID 3528 wrote to memory of 1916 3528 91 PID 3528 wrote to memory of 1916 3528 91 PID 3528 wrote to memory of 3844 3528 93 PID 3528 wrote to memory of 3844 3528 93 PID 3528 wrote to memory of 1844 3528 94 PID 3528 wrote to memory of 1844 3528 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\910c0c807fac1d91d4f2c0e1b40669f8_JaffaCakes118.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2256
-
C:\Windows\system32\upfc.exeC:\Windows\system32\upfc.exe1⤵PID:3620
-
C:\Users\Admin\AppData\Local\Fxa4yj2\upfc.exeC:\Users\Admin\AppData\Local\Fxa4yj2\upfc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:336
-
C:\Windows\system32\CloudNotifications.exeC:\Windows\system32\CloudNotifications.exe1⤵PID:4584
-
C:\Users\Admin\AppData\Local\F1WtA\CloudNotifications.exeC:\Users\Admin\AppData\Local\F1WtA\CloudNotifications.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1916
-
C:\Windows\system32\msra.exeC:\Windows\system32\msra.exe1⤵PID:3844
-
C:\Users\Admin\AppData\Local\SW8QvEV\msra.exeC:\Users\Admin\AppData\Local\SW8QvEV\msra.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5b50dca49bc77046b6f480db6444c3d06
SHA1cc9b38240b0335b1763badcceac37aa9ce547f9e
SHA25696e7e1a3f0f4f6fc6bda3527ab8a739d6dfcab8e534aa7a02b023daebb3c0775
SHA5122a0504ca336e86b92b2f5eff1c458ebd9df36c496331a7247ef0bb8b82eabd86ade7559ddb47ca4169e8365a97e80e5f1d3c1fc330364dea2450608bd692b1d3
-
Filesize
1.2MB
MD5561fe0ba93f2463bdfbce486d08eceab
SHA1e410c847ea3405798d684ef94833d883519365b7
SHA25648baee822c6efeab99c15cab765199827416f8bd8b8f484c9fdb2bbe0f53bab6
SHA5123c1f97067152b413d3bffd39fd3c12ec9dc37a4f3ca66486c93172bfc2556b5a2b37fac912b2544c4c7360ad1b865c524738bea2ab94a5284d88d83aa5f47160
-
Filesize
1.2MB
MD5a15c6ec6dfb363b9d2c2e387d16242f3
SHA13cc1f15cc995bc80d037bdfb1336ec48e7210109
SHA256fbe8b8d7301dc1944965ac12806e95286e6f6f544da3755a03ab65d4b943e375
SHA5124822c386e94760c69af7d0ca3bc406d1f4669d98e55a2224080e77983bbb9cc9246f83835653e11cae941750903ae4cd4b78d47d8a7d9bde6dd57ba4d2794ff7
-
Filesize
118KB
MD5299ea296575ccb9d2c1a779062535d5c
SHA12497169c13b0ba46a6be8a1fe493b250094079b7
SHA256ee44fe14df89c4e5eaf8398f8fb4823fd910c5a94d913653d6b9e831254f6cc2
SHA51202fc2b25167ebd7dfcc7b8aa74613e7004fdf33dfccccba6c3427434cca981c2eb50f4a801969b3a40c495a9bb0eac8176f4f2ec9091916cf3509a7f909b30fa
-
Filesize
1.2MB
MD59ba078197adfba537aae72aac188a3f6
SHA14ad2ff88aa944567a82e33b51576d94ff965e823
SHA25649baeb0dc628bbf6dad148d680147e239f69e6e48898c9c2323bf7754e75bd27
SHA512b96246b03f7b8590608480116367d890916bdd454c156465be60ec3fe54cb2418126014278cd193f995873ca044a7f7d0896e6b31795c863697249fe0e18e8e5
-
Filesize
579KB
MD5dcda3b7b8eb0bfbccb54b4d6a6844ad6
SHA1316a2925e451f739f45e31bc233a95f91bf775fa
SHA256011e1decd6683afe5f1e397fe9697f2cf592ae21766a7629e234682f721658ae
SHA51218e8c99f8b86375627aba0d2b10cf4db24ee5ac61a3d6a73d382a83ec63217c7e455570d4fa7dcdbb188dcc73988689661f8cab2337ae8c615fa6bc9a08f71f5
-
Filesize
1KB
MD5f66c47aff14097b0dd51639f20637319
SHA1079dbe7b7806cd8cd8c39863017ca1541de062ba
SHA2561a49c9bc7828f51b77f9e5c118c173d100a6a555da447e35b1b7364b8e163bfd
SHA5122c6cebab7e72fbe18320cc9cfbb18b8d0f546f779914641f35577852af355671d979371b0c3a70457b192606cf215f7cf5e8b06f8a0ab3c72b1ec20d200638fa