Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
aa97726c96275f57ca686d1e95dfdfd9_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
aa97726c96275f57ca686d1e95dfdfd9_JaffaCakes118.dll
-
Size
944KB
-
MD5
aa97726c96275f57ca686d1e95dfdfd9
-
SHA1
d2424394c6398a3ea7b69deac9dd41a30091905d
-
SHA256
d87fbd8fc181f8b1f65f87bf1c20ea1e9862d5d9bd8dd7abcb53966cfe2c38e3
-
SHA512
a596e347615867a6f6514bf2889af9bc725a8eebb90056c3dea39347ecfb8a8b090e3e5b2334361a239fd564352b54196295fb0108ba03847f89ea1d0d55f7e1
-
SSDEEP
24576:JKfE4IeyDiRhMnFKO2pS9BDrFYA7CKW5:o3yDiRhYF22B57i5
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral2/memory/3464-4-0x0000000002AF0000-0x0000000002AF1000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral2/memory/3192-2-0x00007FFAD1720000-0x00007FFAD180C000-memory.dmp dridex_payload behavioral2/memory/3464-22-0x0000000140000000-0x00000001400EC000-memory.dmp dridex_payload behavioral2/memory/3464-41-0x0000000140000000-0x00000001400EC000-memory.dmp dridex_payload behavioral2/memory/3464-30-0x0000000140000000-0x00000001400EC000-memory.dmp dridex_payload behavioral2/memory/3192-44-0x00007FFAD1720000-0x00007FFAD180C000-memory.dmp dridex_payload behavioral2/memory/1864-52-0x00007FFAC2450000-0x00007FFAC253E000-memory.dmp dridex_payload behavioral2/memory/1864-56-0x00007FFAC2450000-0x00007FFAC253E000-memory.dmp dridex_payload behavioral2/memory/3048-68-0x00007FFAC2600000-0x00007FFAC26ED000-memory.dmp dridex_payload behavioral2/memory/3048-72-0x00007FFAC2600000-0x00007FFAC26ED000-memory.dmp dridex_payload behavioral2/memory/2276-87-0x00007FFAC2600000-0x00007FFAC26ED000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
dccw.exelpksetup.execttune.exepid Process 1864 dccw.exe 3048 lpksetup.exe 2276 cttune.exe -
Loads dropped DLL 3 IoCs
Processes:
dccw.exelpksetup.execttune.exepid Process 1864 dccw.exe 3048 lpksetup.exe 2276 cttune.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Gbrhc = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\bF2c\\lpksetup.exe" -
Processes:
rundll32.exedccw.exelpksetup.execttune.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dccw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lpksetup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cttune.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 3192 rundll32.exe 3192 rundll32.exe 3192 rundll32.exe 3192 rundll32.exe 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 3464 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid Process procid_target PID 3464 wrote to memory of 3556 3464 95 PID 3464 wrote to memory of 3556 3464 95 PID 3464 wrote to memory of 1864 3464 96 PID 3464 wrote to memory of 1864 3464 96 PID 3464 wrote to memory of 2388 3464 97 PID 3464 wrote to memory of 2388 3464 97 PID 3464 wrote to memory of 3048 3464 98 PID 3464 wrote to memory of 3048 3464 98 PID 3464 wrote to memory of 3668 3464 99 PID 3464 wrote to memory of 3668 3464 99 PID 3464 wrote to memory of 2276 3464 100 PID 3464 wrote to memory of 2276 3464 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aa97726c96275f57ca686d1e95dfdfd9_JaffaCakes118.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:3192
-
C:\Windows\system32\dccw.exeC:\Windows\system32\dccw.exe1⤵PID:3556
-
C:\Users\Admin\AppData\Local\UMmUCR\dccw.exeC:\Users\Admin\AppData\Local\UMmUCR\dccw.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1864
-
C:\Windows\system32\lpksetup.exeC:\Windows\system32\lpksetup.exe1⤵PID:2388
-
C:\Users\Admin\AppData\Local\IMJiaj\lpksetup.exeC:\Users\Admin\AppData\Local\IMJiaj\lpksetup.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3048
-
C:\Windows\system32\cttune.exeC:\Windows\system32\cttune.exe1⤵PID:3668
-
C:\Users\Admin\AppData\Local\xmq\cttune.exeC:\Users\Admin\AppData\Local\xmq\cttune.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
948KB
MD51938459ddf092a07edab6205290f21db
SHA132b4bc8459e821f0aa1ddc5fae009697e0d741f6
SHA256a266024e15fbd31b2157010966c0b7b959b1db6ad1b4cd61a599226b397e0f98
SHA5123478d12a7c21e98c3b5cbc6e145402a837914879d0e79e6431f7fd6020355fbe06d5496508d795f67d57d907af94699630ee9cb27706f90a213514e925076f88
-
Filesize
728KB
MD5c75516a32e0aea02a184074d55d1a997
SHA1f9396946c078f8b0f28e3a6e21a97eeece31d13f
SHA256cb3cbeaaff7c07b044f70177e2899a87e80840d177238eb7dd25b8d9e20bef22
SHA51292994fdb75b15742e33e6d7a499664b722e45b9c160d8cc42d30bc727044063d589f45853692b5b754df6ff0fd21294dc32fed985b153f93f4bcf9f8c89a5bcc
-
Filesize
101KB
MD5cb9374911bf5237179785c739a322c0f
SHA13f4d3dd3d58c9f19dfbb414ded16969ebd9f74b9
SHA256f7f3300b78148a34f6a35796c777a832b638b6d3193e11f4a37f45d4c6dfa845
SHA5129d47521538148b1823c0a17baa86ddf932f06f46d5d8b63fa87b2cc220fb98ce3f933e32d771222937bb8e41c88030839d489d1cd78b062bffeb2980dc6864be
-
Filesize
952KB
MD50c7664c22735fb0ff16ab0b21f098cdb
SHA1d902cd604c47674b35debb75ee46add93b30f9c0
SHA2562bd7317cd8229169b4a1a40753ec80ed21192a58faf6cbaf6fe96707aba6a1c1
SHA5128da8c9ee296499f185f9c7146b5ea0919f432bde84fd37c9c0de6ef96b7a22ee0b4dfa366fa5c599553ca53b000321f7039bec7560d25f2f8bf97af1ae9dd145
-
Filesize
948KB
MD522bb8011b32aa91e04a363e3cb802c86
SHA1165afa443a2219df97d9745f89442bfce83e92ea
SHA256e3e66e347949ee4cb8c2ee96b803a2320f20b0cc0c6204ea393fa55095ec37b8
SHA512796bec287973ed2ca0801578d0c95b18492a95b574c6188f50388ac715c994ee441d560253da659080e2115f7e6f477999703d2ba032993f2daa8360ed3bdf97
-
Filesize
90KB
MD5fa924465a33833f41c1a39f6221ba460
SHA1801d505d81e49d2b4ffa316245ca69ff58c523c3
SHA256de2d871afe2c071cf305fc488875563b778e7279e57030ba1a1c9f7e360748da
SHA512eef91316e1a679cc2183d4fe9f8f40b5efa6d06f7d1246fd399292e14952053309b6891059da88134a184d9bd0298a45a1bf4bc9f27140b1a31b9523acbf3757
-
Filesize
1KB
MD5823cd391b053fcf13d85623fd31720e2
SHA1c917074a5311d199bc9510d5e495733f6a85bb45
SHA256e1de3a1325d9b475037fb1bec6832718481454ed077cf1ac4f0b7940d2ab0d37
SHA512d72d839741ecf7b4138afc011cdf2bd170bc2418483fc6235c1db25bb6337839c15e4df36a3d88c9e21ba610a63d60323ab9d53cfd6254dadaedfd42594676b5