Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
-
Size
2.7MB
-
MD5
083568d535ca89b9c978b02c1cadb0ce
-
SHA1
2b06d2af4b658b13a721f23daf0ec9fe1c4bd6fa
-
SHA256
60eaa44d8cf4a907c6afe5c32872ed04baf80b90a8e5ad017a7b1a6e89fa84f1
-
SHA512
cc89560fef9ac7d25e983e44539ab538ee99d5f4fb2245b948869b692e2b5f47b7efc37a9c3aebaebe86e23d0dadb85be4a0a852dd2ba70aca915323372bf8a0
-
SSDEEP
3072:axOUTXIspizAnu4OROGvwB16YYPEzTJu1Lqc:axOUTXIsbHGvwBwZczuLH
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
flow pid Process 2 2256 rundll32.exe 3 2256 rundll32.exe 6 2256 rundll32.exe 7 2256 rundll32.exe 8 2256 rundll32.exe 10 2256 rundll32.exe 11 2256 rundll32.exe 12 2256 rundll32.exe 13 2256 rundll32.exe 14 2256 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2256 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2256 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\32lonasohum.dat,StartAs" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\32lonasohum.dat,StartAs" rundll32.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\PROGRA~3\32lonasohum.dat regsvr32.exe File opened for modification C:\PROGRA~3\32lonasohum.dat regsvr32.exe File created C:\PROGRA~3\muhosanol23.dat regsvr32.exe File opened for modification C:\PROGRA~3\muhosanol23.dat regsvr32.exe File opened for modification C:\PROGRA~3\muhosanol23.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" rundll32.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2428 regsvr32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe 2256 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2428 regsvr32.exe Token: SeDebugPrivilege 2256 rundll32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 1292 wrote to memory of 2428 1292 regsvr32.exe 30 PID 2428 wrote to memory of 1208 2428 regsvr32.exe 21 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2428 wrote to memory of 2256 2428 regsvr32.exe 31 PID 2256 wrote to memory of 1208 2256 rundll32.exe 21 PID 2256 wrote to memory of 1120 2256 rundll32.exe 19 PID 2256 wrote to memory of 1176 2256 rundll32.exe 20 PID 2256 wrote to memory of 1208 2256 rundll32.exe 21
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\PROGRA~3\32lonasohum.dat,StartAs4⤵
- Blocklisted process makes network request
- Deletes itself
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD51586fc5e27dc9dc13be3ce5fa0081ab4
SHA1d3fe1f3fde43de7bba478cf855b80c8d64187af2
SHA256d22df4a4562c69c054a13c952f4be4ece87dc238d8e8b3b2db8dddc9b0ce7b6c
SHA51276315e39d7abafdbc30096e99f97cff1a4970d5f0342256c47cb172be24eee21ce4db91289629e2578a2eeb306a1728c257d2b324246b31a6a2b1ca0288cc848