Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 07:46
Static task
static1
Behavioral task
behavioral1
Sample
003ac7650f569ee5705d58c96edd5a72_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
003ac7650f569ee5705d58c96edd5a72_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
003ac7650f569ee5705d58c96edd5a72_JaffaCakes118.dll
-
Size
241KB
-
MD5
003ac7650f569ee5705d58c96edd5a72
-
SHA1
25e24983d3ca49954c53f0e334089800752c4515
-
SHA256
baf8aebdcf99a561f6cfc9823301de5260aac1c4678f0521cecaea0f9c8080b2
-
SHA512
e95ad99c656fd3a6f272b6b8471cb933ce6e9027bf584c41844bded30b5d737954a63cdb2c97848c27d67828145a09e6ad175ddef2520b61cf2a030fb1529d73
-
SSDEEP
1536:f64nc42nBVhe6ythK0hj4QUc/lIoviS0hC2pyOd31YspvaO5PWWs0wGkG77rWkdY:fHCVk9Rhjd/4NGS3DacqO7rWkdU
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\lfd = "{7dd7609e-f55f-4aa4-0660-f55fe8168881}" rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1944 rundll32.exe 1944 rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\ysq.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ysq.dll rundll32.exe File created C:\Windows\SysWOW64\kec.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7dd7609e-f55f-4aa4-0660-f55fe8168881}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7dd7609e-f55f-4aa4-0660-f55fe8168881}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7dd7609e-f55f-4aa4-0660-f55fe8168881}\InprocServer32\ = "C:\\Windows\\SysWow64\\gay.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7dd7609e-f55f-4aa4-0660-f55fe8168881}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7dd7609e-f55f-4aa4-0660-f55fe8168881} rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1944 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30 PID 632 wrote to memory of 1944 632 rundll32.exe 30
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\003ac7650f569ee5705d58c96edd5a72_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\003ac7650f569ee5705d58c96edd5a72_JaffaCakes118.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94
-
Filesize
625KB
MD595e2376b3323f062eb562b8586d0f14a
SHA1453d4c3bf4a489433b593420a37bbffb7749875a
SHA256bd3fa8750123d00aa0967fba44372c46ea002681da9c9b77a4f9261553e26017
SHA512b898603d07a49237e4dfc6872d5caa7616bae1258926f10e66c4d3f0d81cccefac1e844395b65bb1f308fbc022061b52e51f60658d0a546c04b365b3428cc87d