Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 17:58
Behavioral task
behavioral1
Sample
25b4f53e2b441d18df560cebebc06be7_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
25b4f53e2b441d18df560cebebc06be7_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
25b4f53e2b441d18df560cebebc06be7_JaffaCakes118.dll
-
Size
94KB
-
MD5
25b4f53e2b441d18df560cebebc06be7
-
SHA1
49a04e5975d4058b66305ccc372811eea8d356a1
-
SHA256
ee48eb5538418a68b50db8cde4483110f156ed5f70ad714cc16bdd8c822e89eb
-
SHA512
5bba3c38766fd63e644d2d0bd2ff489247df8e9482583730620241d56afccdd189a8ca98066d922e3ce5ee98ea6317bcd5d72a804eeb9209c5c5cc95364b0027
-
SSDEEP
1536:mGky8V4yKGeRbxMnciZ+MoKYbEjMWZUrmWVRrdTfm9ZcjXeDJ7TBGoGC6oib9E:mLdVeROnci3obBaWXrd7mwbeD1/1zibW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Drivers\beep.sys regsvr32.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Autghorhization\Parameters\ServiceDll = "C:\\Windows\\system32\\TIrTVVaqoPUrtE.dll" regsvr32.exe -
resource yara_rule behavioral1/memory/2252-0-0x0000000010000000-0x0000000010040000-memory.dmp upx behavioral1/memory/2760-6-0x0000000010000000-0x0000000010040000-memory.dmp upx behavioral1/memory/2760-7-0x0000000010000000-0x0000000010040000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\TIrTVVaqoPUrtE.dll regsvr32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2796 2760 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2252 regsvr32.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2252 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2252 regsvr32.exe Token: SeLoadDriverPrivilege 2252 regsvr32.exe Token: SeDebugPrivilege 2252 regsvr32.exe Token: SeLoadDriverPrivilege 2252 regsvr32.exe Token: SeShutdownPrivilege 2252 regsvr32.exe Token: SeDebugPrivilege 2760 svchost.exe Token: SeLoadDriverPrivilege 2760 svchost.exe Token: SeDebugPrivilege 2760 svchost.exe Token: SeLoadDriverPrivilege 2760 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28 PID 2424 wrote to memory of 2252 2424 regsvr32.exe 28
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\25b4f53e2b441d18df560cebebc06be7_JaffaCakes118.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\25b4f53e2b441d18df560cebebc06be7_JaffaCakes118.dll2⤵
- Drops file in Drivers directory
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k Autghorhization1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 2922⤵
- Program crash
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f78ebe1c201e8464f31502539621391e
SHA157ca514fa6456bb618f82c152095e09231f3043d
SHA256509aaae09ef45aff839a6a5533f725bb37e2fe1ced9aae86ddbafff4c7be7908
SHA5126434fabba1b226108a8316e708e4d66a358777368c35da6212859611e8bc792adacd242cbfea843eb9d190f6b644155c6d9d85e7a3a91575fb5c7e2dff803ad8