Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
8b3359a31030918636ace57230b7e36d_JaffaCakes118.dll
Resource
win7-20240729-en
General
-
Target
8b3359a31030918636ace57230b7e36d_JaffaCakes118.dll
-
Size
94KB
-
MD5
8b3359a31030918636ace57230b7e36d
-
SHA1
445e213de7849b0a9aa92889acbd9fb201cadef8
-
SHA256
a18f9e10a0d81fd5b896624b7eec420b2c84fec8b0f46b7c2a87abef28c0633a
-
SHA512
49ef3098b2ae7b3899bc78682aadb49e6d4c73ccdbd21ff7c1cbe16e2a4a44d73fdb50b6f1622fbca40d557c16f3cd2a89b4a8301498d6352f1897920189500a
-
SSDEEP
384:I8PyZNjtU2mEcXlhjjz93NNiWNdPBIMiL3DJWd3jZhv9ZfIIlzMsq5k8/s45:fyZIXbnNiYdPBgfJejZZ9Zf1q5k2s
Malware Config
Signatures
-
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D098345-6785-1098-5413-678067AE03D4} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D098345-6785-1098-5413-678067AE03D4}\ = "tysqakol.dll" rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\verclsid.exe rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4D098345-6785-1098-5413-678067AE03D4}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4D098345-6785-1098-5413-678067AE03D4}\InprocServer32 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4D098345-6785-1098-5413-678067AE03D4} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4D098345-6785-1098-5413-678067AE03D4}\InprocServer32\ = "C:\\Windows\\SysWow64\\tysqakol.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 936 rundll32.exe 936 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 936 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2896 wrote to memory of 936 2896 rundll32.exe 84 PID 2896 wrote to memory of 936 2896 rundll32.exe 84 PID 2896 wrote to memory of 936 2896 rundll32.exe 84 PID 936 wrote to memory of 1576 936 rundll32.exe 85 PID 936 wrote to memory of 1576 936 rundll32.exe 85 PID 936 wrote to memory of 1576 936 rundll32.exe 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b3359a31030918636ace57230b7e36d_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b3359a31030918636ace57230b7e36d_JaffaCakes118.dll,#12⤵
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240607484.bat3⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121B
MD509517fc62284f33e877a276463580bd1
SHA10b14fe1db4493818f9de0bf2a56ee5370b8d479a
SHA2566cc6bbb1f3f754b6894d84130f5f2d86569ac3a603e1632d3cefa028f22b6238
SHA5121b924dd216d0f38199cc6df215e65ff260aa48fa37aa620dabcbc616f434643bd1f2e617d66b14bd52900214148741565128ba9589782ba582fd7308369f4a4d