Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe
-
Size
52KB
-
MD5
29951ef7e893b6b760a5f57875fc4c7d
-
SHA1
b703400f668057487e7a7ea7b852107737f07c1e
-
SHA256
754fee1f4f18d040925e7bbca247b2fce4671c564212a2077a77b2a5b08ce8a9
-
SHA512
99f1aeb76513d6ba1cddc5297615b5daaedc378996d39fbccff53ac120832f6cb750713c1b02f7b75a3c5bf40d878df15b0053939e51ccbcb4c2e0dfdcc01db7
-
SSDEEP
768:l5ZuAbjHj7RtN6sE9NRCJmZ8KmDUk6O1S2PF0NXVTo3D0PZzkVX3t4aENtUs4vnv:bZFjD7RBSNRN/G1SJTQ2xctTEUTfu+
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 3984 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\hgGvuSjG.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\pmnljHxX.dll 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe File created C:\Windows\SysWOW64\pmnljHxX.dll 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe File created C:\Windows\SysWOW64\hgGvuSjG.dll 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\hgGvuSjG.dll 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0966F3D5-C170-42B2-91CC-DBFDC77E9625}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0966F3D5-C170-42B2-91CC-DBFDC77E9625} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0966F3D5-C170-42B2-91CC-DBFDC77E9625}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0966F3D5-C170-42B2-91CC-DBFDC77E9625}\InprocServer32\ = "C:\\Windows\\SysWow64\\hgGvuSjG.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe 3984 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3112 wrote to memory of 616 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 5 PID 3112 wrote to memory of 3984 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 87 PID 3112 wrote to memory of 3984 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 87 PID 3112 wrote to memory of 3984 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 87 PID 3112 wrote to memory of 2544 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 88 PID 3112 wrote to memory of 2544 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 88 PID 3112 wrote to memory of 2544 3112 29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe 88
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\hgGvuSjG.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\29951ef7e893b6b760a5f57875fc4c7d_JaffaCakes118.exe"2⤵PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
37KB
MD51b57ff750e97efdf4718d7092a3e7ea1
SHA1093bd18bd9443292a694c7dca66ce4ee03e254ab
SHA2565e330a02224b9a778ba53e33d42f1d0e98978e34be5931c51c2d25c4635265d5
SHA512bc1873b1d404830999b908c9cd30da6dad99d407560e2900cbaf80a08f4a66a6d5c794112cc74d7679eb23b08fe8fcb0fb8a68925dfbcec6e032158c6b6784df