Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 20:45
Static task
static1
Behavioral task
behavioral1
Sample
879c6bc3d47114bc10c5025989d0a186_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
879c6bc3d47114bc10c5025989d0a186_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
879c6bc3d47114bc10c5025989d0a186_JaffaCakes118.dll
-
Size
1.3MB
-
MD5
879c6bc3d47114bc10c5025989d0a186
-
SHA1
ff150e0497601c52c899c9de15cf1691046e5c4d
-
SHA256
ca87535184390778305cdcddba04c99c6598951eb25dac80ac649eba8874eda8
-
SHA512
e4af6e1b7a45f438ee4d54598820ac510c4fe4afbe05aac56a269c2aa9760defd3c08cd4a67034d7db7e6872f7e333f475bcd8619db915174da3c4ef05bfc10e
-
SSDEEP
3072:a/o+O5t4BrBhhOObydBRTJd4RaogkW9vR6OatEBY6BXhZDDd29K85:ZV5u6dsNgpQqhB0v
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\lopetucraeso.dat,StartAs" rundll32.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\PROGRA~3\lopetucraeso.dat rundll32.exe File opened for modification C:\PROGRA~3\lopetucraeso.dat rundll32.exe File created C:\PROGRA~3\osearcutepol.dat rundll32.exe File opened for modification C:\PROGRA~3\osearcutepol.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" rundll32.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2876 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 rundll32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2092 wrote to memory of 2876 2092 rundll32.exe 30 PID 2876 wrote to memory of 1264 2876 rundll32.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\879c6bc3d47114bc10c5025989d0a186_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\879c6bc3d47114bc10c5025989d0a186_JaffaCakes118.dll,#13⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD589047a380cee2a8b55e532da3ebb688d
SHA1d48b39c79d5451e7a52d188403d6f39a299e897a
SHA25627745dde8d4aeef9115a142773ab17510f0d900a15c253df1d1ce85e5dcff6e2
SHA5122de6f7c615a75684e91b73f1018591978cb09817c4538ad8fe7b2c732a375d79c84a1fbd92606c5e99e4b4824508a58632b468e834ce200d4a37bab54a1d570d