Analysis
-
max time kernel
143s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
3fdabca3e770d9e9089a40629d215b91_JaffaCakes118.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3fdabca3e770d9e9089a40629d215b91_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
3fdabca3e770d9e9089a40629d215b91_JaffaCakes118.dll
-
Size
313KB
-
MD5
3fdabca3e770d9e9089a40629d215b91
-
SHA1
980b39c1aac020567d047ebff7502ecc3bda7318
-
SHA256
4b93c0ded1b12e763335652da79ba45c42dd76ff208fbc199216ed9a92703891
-
SHA512
58db99b0f8d549f839feb0cee5f7c5e4d0213d390bab48962d58f919faa1c835c040d53ca4c75bb0162a9ccde01cca9fe077814e762f8313f0995a57709b3163
-
SSDEEP
6144:Kf4Np33ku1SRwx9D+DND29GsVND0fZWkYkWcACqhQDG:c4DHktRKoa9/VNo0kFdAlQDG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1244 Explorer.EXE -
Loads dropped DLL 1 IoCs
pid Process 796 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsmqcnfe = "regsvr32.exe \"C:\\ProgramData\\tsmqcnfe.dat\"" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsmqcnfe = "regsvr32.exe \"C:\\ProgramData\\tsmqcnfe.dat\"" Explorer.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" Explorer.EXE -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" Explorer.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 796 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeCreateGlobalPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeDebugPrivilege 1244 Explorer.EXE Token: SeCreateGlobalPrivilege 1556 DllHost.exe Token: SeShutdownPrivilege 1556 DllHost.exe Token: SeDebugPrivilege 1556 DllHost.exe Token: SeCreateGlobalPrivilege 1656 rundll32.exe Token: SeShutdownPrivilege 1656 rundll32.exe Token: SeDebugPrivilege 1656 rundll32.exe Token: SeCreateGlobalPrivilege 796 rundll32.exe Token: SeShutdownPrivilege 796 rundll32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 1656 wrote to memory of 796 1656 rundll32.exe 29 PID 796 wrote to memory of 1244 796 rundll32.exe 20 PID 796 wrote to memory of 1244 796 rundll32.exe 20 PID 796 wrote to memory of 1556 796 rundll32.exe 22 PID 796 wrote to memory of 1556 796 rundll32.exe 22 PID 796 wrote to memory of 1656 796 rundll32.exe 28 PID 796 wrote to memory of 1656 796 rundll32.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3fdabca3e770d9e9089a40629d215b91_JaffaCakes118.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3fdabca3e770d9e9089a40629d215b91_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD5a4521b8844fe29b076a8a266a2c5c3d0
SHA11f0ba986a239cadfc9228faccc8e629a63464369
SHA2567a3139468d4626f01dbd3e3a5dee2116693b7c1a6bab6a784d3581cb35a82a47
SHA5126f1fa0316942bfe6420720560962a8aab87e2b73567f7e04515cbd2b65ddfb91dd4de22b81c473adc67ad5fa0839bf922a14d9c7631c56409453137d8cf41e42