Analysis
-
max time kernel
2s -
max time network
4s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll
-
Size
22KB
-
MD5
f9aab61631b81ae917d1d69ce2c9254c
-
SHA1
d394c6f786e12ad976dbf8c4344129a5092ac3b5
-
SHA256
c14a7fe8781ce2ae0b4473b11020fe21f4493d601c3331d05417d470365c95fe
-
SHA512
c9b3244971b900af5c4460a591846f0058ada6d9fbe2cd3bd22e657820453c38b596437013d469969b66fe12ee6dd4990e6adc2529de0efb1957cb210396b34e
-
SSDEEP
384:SXW2vD5qZZ/NWR2slOKbKy8g5l0CJffGOxDvafUxiJb0YNflwXKy00DBd8:Sm21E/NudX0QGOZvWl00G6MDBd8
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Drivers\beep.sys regsvr32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetDDEdsd\Parameters\ServiceDll = "C:\\Windows\\system32\\xQOmMRbwxviPPR.dll" regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\xQOmMRbwxviPPR.dll regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
regsvr32.exepid process 2184 regsvr32.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 468 468 -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid process 2184 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
regsvr32.exedescription pid process Token: SeDebugPrivilege 2184 regsvr32.exe Token: SeLoadDriverPrivilege 2184 regsvr32.exe Token: SeDebugPrivilege 2184 regsvr32.exe Token: SeLoadDriverPrivilege 2184 regsvr32.exe Token: SeShutdownPrivilege 2184 regsvr32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
regsvr32.exedescription pid process target process PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe PID 2220 wrote to memory of 2184 2220 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll2⤵
- Drops file in Drivers directory
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k NetDDEdsd1⤵PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51205579c3ffc1dea6ef8fd3efd694ea6
SHA14902deb7ab384e52dafc2a55dacfee29075e4051
SHA256ad3cf744b1f96c9cad423992feb183f05df17eb251e938a9de239306d652154c
SHA512d9fc3877a1779fd9d8b9d4caf47e5fe6dbf18826b8eeb3a5059e1df745ea339dd48227af8396435349f7277a8649eb1d51d1b2d2488a71838c6e54fe4bc16c02