Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/09/2024, 01:52
Static task
static1
Behavioral task
behavioral1
Sample
dd721a46fbfa737dbae64002873dce7f_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
dd721a46fbfa737dbae64002873dce7f_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
dd721a46fbfa737dbae64002873dce7f_JaffaCakes118.dll
-
Size
825KB
-
MD5
dd721a46fbfa737dbae64002873dce7f
-
SHA1
99396d5407c491120a5eebe42b8d6f88744cb92f
-
SHA256
1992cea74edd1d2119f5f471f9bddff844563aaee006773f3d837bcf70f195ab
-
SHA512
6a7b386cab767dd6558c87c7cf22b4a3b6da52fd62aeae5887ecc79d75402576715b1b0e2404ad9c599046aa0b177c97a70147c5ebf9a2cc2f0ad679158868fe
-
SSDEEP
3072:a/o+O5t4BrBhhOObydBRTJd4RaogkW9vR6OatEBY6BXhZDDd29K85F:ZV5u6dsNgpQqhB0vF
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\foaso64exe.dat,StartAs" rundll32.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\PROGRA~3\foaso64exe.dat rundll32.exe File opened for modification C:\PROGRA~3\foaso64exe.dat rundll32.exe File created C:\PROGRA~3\exe46osaof.dat rundll32.exe File opened for modification C:\PROGRA~3\exe46osaof.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" rundll32.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1284 rundll32.exe 1284 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1284 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3708 wrote to memory of 1284 3708 rundll32.exe 83 PID 3708 wrote to memory of 1284 3708 rundll32.exe 83 PID 3708 wrote to memory of 1284 3708 rundll32.exe 83 PID 1284 wrote to memory of 3404 1284 rundll32.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd721a46fbfa737dbae64002873dce7f_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd721a46fbfa737dbae64002873dce7f_JaffaCakes118.dll,#13⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5c78eeca2d65bd419c0b03a185d5cdad2
SHA1ca007e9c7640cc205ef5f0c42a35b21b57c101cd
SHA256558b9fd3e56557700b1d29e064a4edae31dfb71d911c78a1f543189b787822b9
SHA512c604dd0306433d4b9fbd48762533d6fc66b2858b3576fd5d3db78fb4214bba3452c2cd7d93017f1503df2d6960eeb645d13488e70db12b4da8cfc910e44ae219