Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll
-
Size
2.7MB
-
MD5
083568d535ca89b9c978b02c1cadb0ce
-
SHA1
2b06d2af4b658b13a721f23daf0ec9fe1c4bd6fa
-
SHA256
60eaa44d8cf4a907c6afe5c32872ed04baf80b90a8e5ad017a7b1a6e89fa84f1
-
SHA512
cc89560fef9ac7d25e983e44539ab538ee99d5f4fb2245b948869b692e2b5f47b7efc37a9c3aebaebe86e23d0dadb85be4a0a852dd2ba70aca915323372bf8a0
-
SSDEEP
3072:axOUTXIspizAnu4OROGvwB16YYPEzTJu1Lqc:axOUTXIsbHGvwBwZczuLH
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\subasosubebx.dat,StartAs" regsvr32.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\PROGRA~3\xbebusosabus.dat regsvr32.exe File created C:\PROGRA~3\subasosubebx.dat regsvr32.exe File opened for modification C:\PROGRA~3\subasosubebx.dat regsvr32.exe File created C:\PROGRA~3\xbebusosabus.dat regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4852 regsvr32.exe 4852 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4852 regsvr32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5020 wrote to memory of 4852 5020 regsvr32.exe 83 PID 5020 wrote to memory of 4852 5020 regsvr32.exe 83 PID 5020 wrote to memory of 4852 5020 regsvr32.exe 83 PID 4852 wrote to memory of 3452 4852 regsvr32.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\083568d535ca89b9c978b02c1cadb0ce_JaffaCakes118.dll3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD5360c4e00c18dec8ef3e20799a16cc7f8
SHA116be9b8b666bb10deaa1f63c1d1872fe66a791ba
SHA25621f7578c4cf18694a48b76096fb84b3a9d8089469397464402c20668d0224324
SHA512ba291cf2c6b209a47e8f955a02dbdb6f41020be9df380f579ab414ad8919f9a0d00890eaa512de3b565135f53945ff7dff50655cf48ffa9961259bde153e9372