Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
b11117acceac8b923c4041f13d7deb15_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b11117acceac8b923c4041f13d7deb15_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b11117acceac8b923c4041f13d7deb15_JaffaCakes118.dll
-
Size
120KB
-
MD5
b11117acceac8b923c4041f13d7deb15
-
SHA1
b8c6f85b527e011da85e1f8d9b3e1d9d2fa407be
-
SHA256
b5412eb35ce406118ca5c6bbe92c20412a043eb1e479e9d82edcaf69d63d26ff
-
SHA512
1279a97eafd82897f4dc7c1827565b1f422aeb29b612a986c0f7707d2f30af9cff9421d2b85ac48282b628e7e15893b5cfd3cd83a19b768f015495f25a6a3af3
-
SSDEEP
1536:K7zplSbm1rtAOIfCaMKBW5nFCvJgZP1aU2bYupYP5V51X5D7n4S:K3psbm1rtWfxEPgK4YP5VHJD7nZ
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\themss.dll rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\themss.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2092 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe Token: SeDebugPrivilege 2684 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2552 wrote to memory of 2408 2552 rundll32.exe 30 PID 2408 wrote to memory of 2092 2408 rundll32.exe 31 PID 2408 wrote to memory of 2092 2408 rundll32.exe 31 PID 2408 wrote to memory of 2092 2408 rundll32.exe 31 PID 2408 wrote to memory of 2092 2408 rundll32.exe 31 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32 PID 2408 wrote to memory of 2684 2408 rundll32.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b11117acceac8b923c4041f13d7deb15_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b11117acceac8b923c4041f13d7deb15_JaffaCakes118.dll,#12⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\themssreg.reg"3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:2092
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\themss.dll",polmxhat3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5b11117acceac8b923c4041f13d7deb15
SHA1b8c6f85b527e011da85e1f8d9b3e1d9d2fa407be
SHA256b5412eb35ce406118ca5c6bbe92c20412a043eb1e479e9d82edcaf69d63d26ff
SHA5121279a97eafd82897f4dc7c1827565b1f422aeb29b612a986c0f7707d2f30af9cff9421d2b85ac48282b628e7e15893b5cfd3cd83a19b768f015495f25a6a3af3