Analysis
-
max time kernel
149s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/10/2024, 05:41
Static task
static1
Behavioral task
behavioral1
Sample
2bdf48f65b718d86e9ded59a30f3eaa4_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2bdf48f65b718d86e9ded59a30f3eaa4_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
2bdf48f65b718d86e9ded59a30f3eaa4_JaffaCakes118.dll
-
Size
1.7MB
-
MD5
2bdf48f65b718d86e9ded59a30f3eaa4
-
SHA1
4f9be831b939d4068f5c5993725b026f03627075
-
SHA256
f65048c3b27d95cef6fcf5d8ccf5ab820494270fde0753bc9df2744361cdc25f
-
SHA512
796b5e0d4f7b0917c68523eda5a7db03fd2f1c55e7d19c5c137e7f7062e028f0fccedb927ad8ecffdef8ca88e3129f2ba8d42bba616d8ccd6ab0ad0a8f151d44
-
SSDEEP
6144:GXkWpMQwzjCZl13fTS5W3tc7T1rdEjVJ3D:GXNMQ1ZDfTS5eccjVBD
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 2856 rundll32.exe 3 2856 rundll32.exe 4 2856 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2856 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2856 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\com32rimni.dat,StartAs" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon.exe = "C:\\Windows\\system32\\rundll32.exe C:\\PROGRA~3\\com32rimni.dat,StartAs" regsvr32.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\PROGRA~3\com32rimni.dat regsvr32.exe File opened for modification C:\PROGRA~3\com32rimni.dat regsvr32.exe File created C:\PROGRA~3\inmir23moc.dat regsvr32.exe File opened for modification C:\PROGRA~3\inmir23moc.dat regsvr32.exe File opened for modification C:\PROGRA~3\inmir23moc.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" rundll32.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2124 regsvr32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe 2856 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2124 regsvr32.exe Token: SeDebugPrivilege 2856 rundll32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2420 wrote to memory of 2124 2420 regsvr32.exe 29 PID 2124 wrote to memory of 1284 2124 regsvr32.exe 20 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2124 wrote to memory of 2856 2124 regsvr32.exe 30 PID 2856 wrote to memory of 1284 2856 rundll32.exe 20 PID 2856 wrote to memory of 1124 2856 rundll32.exe 18 PID 2856 wrote to memory of 1228 2856 rundll32.exe 19 PID 2856 wrote to memory of 1284 2856 rundll32.exe 20
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\2bdf48f65b718d86e9ded59a30f3eaa4_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\2bdf48f65b718d86e9ded59a30f3eaa4_JaffaCakes118.dll3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\PROGRA~3\com32rimni.dat,StartAs4⤵
- Blocklisted process makes network request
- Deletes itself
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5dac75c76aa0c681165babe8a7f76a161
SHA12cf0131f55b02b13781449c4bb5e2f7805f6a913
SHA2568fc40f41a23a3d7af3c6cb72a920a4b77671b3dc0cdaa0bf056bce5d79a90916
SHA51206abe1a5e6b2f0667f197ed23484a61e448abdee5eba6038e2f8919916d9d3d96b11738a6ae76d7e71788d0044d1c6f0f2627d12d68ab2cd2a5706f66fc4cf06