Analysis
-
max time kernel
131s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
033dfec4a8c5511377fc6818e127dff3_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
033dfec4a8c5511377fc6818e127dff3_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
033dfec4a8c5511377fc6818e127dff3_JaffaCakes118.dll
-
Size
236KB
-
MD5
033dfec4a8c5511377fc6818e127dff3
-
SHA1
a3c7e9dcf0f6614a339467d2108362f1cc1b679b
-
SHA256
b48f93ef88e01f66c44bd9880cb2e4b728955d6a6e7331f4e4b637e40ba25f8c
-
SHA512
582960fd3108f6ae859082cf4fd6415fb568cc86bceea20b888e421179efceea51c310b13d1878e9daef265af5de2658197623af66fd9ff2f3e3a24018b7d154
-
SSDEEP
3072:SeqmgHwlaazN9U3J+P0wFp+bLrt2wkkIQ:+Qj9U3jwO3rt5L
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\sugamlw = "{ee002bc8-6688-bbdd-7799-6688a340446f}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3920 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\fhtnzyj.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\fhtnzyj.dll rundll32.exe File created C:\Windows\SysWOW64\npbvhgr.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\npbvhgr.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ee002bc8-6688-bbdd-7799-6688a340446f}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ee002bc8-6688-bbdd-7799-6688a340446f}\InprocServer32\ = "C:\\Windows\\SysWow64\\npbvhgr.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ee002bc8-6688-bbdd-7799-6688a340446f}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ee002bc8-6688-bbdd-7799-6688a340446f} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ee002bc8-6688-bbdd-7799-6688a340446f}\ rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3920 rundll32.exe 3920 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3920 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3920 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5872 wrote to memory of 3920 5872 rundll32.exe 89 PID 5872 wrote to memory of 3920 5872 rundll32.exe 89 PID 5872 wrote to memory of 3920 5872 rundll32.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\033dfec4a8c5511377fc6818e127dff3_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:5872 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\033dfec4a8c5511377fc6818e127dff3_JaffaCakes118.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4768,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:81⤵PID:5360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478KB
MD5e99416267b61f52fa5ab994019efd359
SHA186d31eae707db7fe51d2556394fcf0e8e9f6b0fd
SHA256768c286674371564b5e6095edb56e0a4231f341be895da69cfccca5160029774
SHA5120a1c7579a9c787c2c1bef35f0660e72e74b42824e14ebea63b87ed25ddaf107e3746567bb431cab41a2f6719fad2c22d96e0715a1fe085d75805d7d66f7f05ae