Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
3b533ea5b6a804a2a049c9f6c314c3c9_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3b533ea5b6a804a2a049c9f6c314c3c9_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3b533ea5b6a804a2a049c9f6c314c3c9_JaffaCakes118.dll
-
Size
25KB
-
MD5
3b533ea5b6a804a2a049c9f6c314c3c9
-
SHA1
f66b87fdb6a454affda0e836df3f2a9cb4f77e24
-
SHA256
17a6a3f2913b2a25107e89cd8962521402c6743c1ca56777a4566efc30082aaf
-
SHA512
db96720f156ea978a20c166cc5eb2a14afb65774ddf851ac85a5294d05cb94a94e511c4ba324a4fdc0cfabb68e3b055d9f3352e7ce93072cedda985695ba1a1c
-
SSDEEP
384:n5ErhIgja3Ye/IrNXFxMPxXsjhaC7ftTOMv02TQgYCzyX6/pG2DRoO:lr3YEIJ1xMWdaCRlZTJDWXapG2DqO
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1352 rundll32.exe 1352 rundll32.exe 1944 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\khfGxYPG.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\khfGxYPG.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\khfGxYPG.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{238451CA-2F94-4746-B5D6-21DC90A014F5} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{238451CA-2F94-4746-B5D6-21DC90A014F5}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{238451CA-2F94-4746-B5D6-21DC90A014F5}\InprocServer32\ = "C:\\Windows\\SysWow64\\khfGxYPG.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{238451CA-2F94-4746-B5D6-21DC90A014F5}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1352 rundll32.exe 1352 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1352 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4024 wrote to memory of 1352 4024 rundll32.exe 83 PID 4024 wrote to memory of 1352 4024 rundll32.exe 83 PID 4024 wrote to memory of 1352 4024 rundll32.exe 83 PID 1352 wrote to memory of 616 1352 rundll32.exe 5 PID 1352 wrote to memory of 1944 1352 rundll32.exe 89 PID 1352 wrote to memory of 1944 1352 rundll32.exe 89 PID 1352 wrote to memory of 1944 1352 rundll32.exe 89
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3b533ea5b6a804a2a049c9f6c314c3c9_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3b533ea5b6a804a2a049c9f6c314c3c9_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\khfGxYPG.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD53b533ea5b6a804a2a049c9f6c314c3c9
SHA1f66b87fdb6a454affda0e836df3f2a9cb4f77e24
SHA25617a6a3f2913b2a25107e89cd8962521402c6743c1ca56777a4566efc30082aaf
SHA512db96720f156ea978a20c166cc5eb2a14afb65774ddf851ac85a5294d05cb94a94e511c4ba324a4fdc0cfabb68e3b055d9f3352e7ce93072cedda985695ba1a1c