Analysis
-
max time kernel
149s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 13:04
Static task
static1
Behavioral task
behavioral1
Sample
49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe
-
Size
56KB
-
MD5
49e6273aa4018fdc50c23134ed43899f
-
SHA1
1658e140cad9ee0b867bd161d8af732adfcfe8e7
-
SHA256
02d4b737710e691f6de87270584e301f053f85cee178dfa98394f88428e2579b
-
SHA512
64f35d825ebb5b948e7339a4254c61491db8c08829d99f4d6970042602b64fb89717225fa9f41496ef64e5d81f0abc2246405886a3d40539554a91eddf585b4f
-
SSDEEP
1536:A61/zZjmKlMhE9ZtxHw7LkQmPBjOgUJhBfN+aJSG89Q:1hXlMGxzQmd5a
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 1420 rundll32.exe -
resource yara_rule behavioral2/memory/4400-1-0x0000000000400000-0x0000000000411E94-memory.dmp upx behavioral2/memory/4400-2-0x0000000000400000-0x0000000000411E94-memory.dmp upx behavioral2/memory/4400-5-0x0000000000400000-0x0000000000411E94-memory.dmp upx behavioral2/memory/4400-12-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4400-11-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4400-13-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4400-19-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1420-29-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1420-33-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\fccywtuR.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\fccywtuR.dll 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\rqRLcBqN.dll 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe File created C:\Windows\SysWOW64\rqRLcBqN.dll 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe File created C:\Windows\SysWOW64\fccywtuR.dll 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E525B124-28E1-4D57-B784-B2AABFBBFA66} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E525B124-28E1-4D57-B784-B2AABFBBFA66}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E525B124-28E1-4D57-B784-B2AABFBBFA66}\InprocServer32\ = "C:\\Windows\\SysWow64\\fccywtuR.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E525B124-28E1-4D57-B784-B2AABFBBFA66}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe 1420 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4400 wrote to memory of 612 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 5 PID 4400 wrote to memory of 1420 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 88 PID 4400 wrote to memory of 1420 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 88 PID 4400 wrote to memory of 1420 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 88 PID 4400 wrote to memory of 3032 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 89 PID 4400 wrote to memory of 3032 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 89 PID 4400 wrote to memory of 3032 4400 49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe 89
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\fccywtuR.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\49e6273aa4018fdc50c23134ed43899f_JaffaCakes118.exe"2⤵PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
35KB
MD5d49deef229a50dddcc0fb8d859ae1915
SHA1fbba70be0761d85e362885d871dddf77ba06f5b4
SHA2562c79e61e26f5fb2181c9178d7a743f9a3cada76c4ccd0649debcbf513114bc3f
SHA5128c254ad09640466209b0601f0e0344c1656d17417633ba9ab417db1ead3520d6012143316fbf36aeaed3b004245de671b7947a3e868c671f5f026d4063d04c85