Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2024 10:18

General

  • Target

    29ea15e2f6f1203efc43b70f5db5fbdd_JaffaCakes118.dll

  • Size

    26KB

  • MD5

    29ea15e2f6f1203efc43b70f5db5fbdd

  • SHA1

    da8e620ca8414d67c5a825101a41d1bd04c812fd

  • SHA256

    ccec33ce2d9ed55126413d630f73dc1cc3be73079d70066aaa98a24d513ae26b

  • SHA512

    7d56ea661fe47121bf3484cb6b45f2f0ca31344429773092722728692cdf95dc24136806f6da3e40aa1150c689b4f997685f72f4ae37eaf93371238909209db6

  • SSDEEP

    768:A8NUhbRKfWLFUwoSY2+zyYlesjAN3H/nIC3:A9bLFUjN2+zy+jwvnIC

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 42 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\29ea15e2f6f1203efc43b70f5db5fbdd_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\29ea15e2f6f1203efc43b70f5db5fbdd_JaffaCakes118.dll
      2⤵
      • Drops file in Drivers directory
      • Server Software Component: Terminal Services DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k application
    1⤵
    • Drops file in Drivers directory
    • Event Triggered Execution: Image File Execution Options Injection
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\drivers\beep.sys

    Filesize

    3KB

    MD5

    9a6785e2480ae4e970058d48916df97d

    SHA1

    12d56b0717a83e62447d418fa009595142d57f33

    SHA256

    cfe29ad9e9893ef51287b62b9fab9e3f07500b23ece7703a8bb95baf37347e33

    SHA512

    9bda1ced646c8487f7036aa8e06bf5be5793f6b4ddf6431ab1d576700ebd1e7288dcb8c525d7ff60fc2f203affa47b22f1da751e71db32ad3fb84459a5d2ade1

  • \Windows\SysWOW64\aOhlSfbKAGZeAhfKdKFY.dll

    Filesize

    26KB

    MD5

    29ea15e2f6f1203efc43b70f5db5fbdd

    SHA1

    da8e620ca8414d67c5a825101a41d1bd04c812fd

    SHA256

    ccec33ce2d9ed55126413d630f73dc1cc3be73079d70066aaa98a24d513ae26b

    SHA512

    7d56ea661fe47121bf3484cb6b45f2f0ca31344429773092722728692cdf95dc24136806f6da3e40aa1150c689b4f997685f72f4ae37eaf93371238909209db6

  • memory/2928-11-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2928-15-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/2964-2-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB