Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
a9733cd6f34e2235bb84dca3daad10cf_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a9733cd6f34e2235bb84dca3daad10cf_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a9733cd6f34e2235bb84dca3daad10cf_JaffaCakes118.dll
-
Size
25KB
-
MD5
a9733cd6f34e2235bb84dca3daad10cf
-
SHA1
2a5d68086fff9d13e973733f58eb64dc2a9eaa32
-
SHA256
3ac3876ca9ac36852526f5c7c58ed186433fd89391b57cd07558a8a5b4c4c59b
-
SHA512
d61e9e70a6e253851c67047bfc6e10e8e4779c7781f6276de25d05d6ac222e9cef5145c699edd368d0ba34548c7928621c01961074667edcf3e87b735d8b0621
-
SSDEEP
768:IaDrw61SCt5VolxqkTMPGPGPwhqwqPKfjE:Iag6Q2+MPGPGPGqPk4
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2640 rundll32.exe 2640 rundll32.exe 2156 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\hgGxYSKa.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\hgGxYSKa.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\hgGxYSKa.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CFE17632-2A22-4271-B134-A9D9E2C3EAF5} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CFE17632-2A22-4271-B134-A9D9E2C3EAF5}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CFE17632-2A22-4271-B134-A9D9E2C3EAF5}\InprocServer32\ = "C:\\Windows\\SysWow64\\hgGxYSKa.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CFE17632-2A22-4271-B134-A9D9E2C3EAF5}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2640 rundll32.exe 2640 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2640 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2640 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2640 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 904 wrote to memory of 2640 904 rundll32.exe 83 PID 904 wrote to memory of 2640 904 rundll32.exe 83 PID 904 wrote to memory of 2640 904 rundll32.exe 83 PID 2640 wrote to memory of 608 2640 rundll32.exe 5 PID 2640 wrote to memory of 2156 2640 rundll32.exe 96 PID 2640 wrote to memory of 2156 2640 rundll32.exe 96 PID 2640 wrote to memory of 2156 2640 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9733cd6f34e2235bb84dca3daad10cf_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9733cd6f34e2235bb84dca3daad10cf_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\hgGxYSKa.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5a9733cd6f34e2235bb84dca3daad10cf
SHA12a5d68086fff9d13e973733f58eb64dc2a9eaa32
SHA2563ac3876ca9ac36852526f5c7c58ed186433fd89391b57cd07558a8a5b4c4c59b
SHA512d61e9e70a6e253851c67047bfc6e10e8e4779c7781f6276de25d05d6ac222e9cef5145c699edd368d0ba34548c7928621c01961074667edcf3e87b735d8b0621