Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe
-
Size
61KB
-
MD5
81c3de915aeea2f5c00e697beee2b6d6
-
SHA1
573b170236042b8264f66a952e85236e3748c0d4
-
SHA256
60444bdb0f82de3701a65256f4fb6ee1a9476b4e3981e2e77c615c066fe9f916
-
SHA512
843979ca3155ad4255633a8419475a5e0a2d3102a6acc17618f97fc06f20207ba91fa9bcf398360d104f9183f4ceef3a2e2e4ad045e944bfc0a405d321c6ac44
-
SSDEEP
1536:w/2YdvcD6ITK/WxJ5tDCXJoW/dn028FN9+B/s1UfSXX:5cv+6IW/W6/9laN9+ByU6XX
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 4564 rundll32.exe -
resource yara_rule behavioral2/memory/620-1-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/620-12-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/4564-21-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/4564-23-0x0000000010000000-0x000000001001C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\byXNhiHa.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rqRLbcYO.dll 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe File created C:\Windows\SysWOW64\rqRLbcYO.dll 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe File created C:\Windows\SysWOW64\byXNhiHa.dll 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\byXNhiHa.dll 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7DB094B1-C3AA-487C-B75E-CB9654E1A6B4} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7DB094B1-C3AA-487C-B75E-CB9654E1A6B4}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7DB094B1-C3AA-487C-B75E-CB9654E1A6B4}\InprocServer32\ = "C:\\Windows\\SysWow64\\byXNhiHa.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7DB094B1-C3AA-487C-B75E-CB9654E1A6B4}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe 4564 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 620 wrote to memory of 624 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 5 PID 620 wrote to memory of 4564 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 88 PID 620 wrote to memory of 4564 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 88 PID 620 wrote to memory of 4564 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 88 PID 620 wrote to memory of 4764 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 89 PID 620 wrote to memory of 4764 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 89 PID 620 wrote to memory of 4764 620 81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe 89
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\byXNhiHa.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\81c3de915aeea2f5c00e697beee2b6d6_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
38KB
MD53ccbd1906fed51faa972bb96aff7481f
SHA124981b88d9be1a7d464fba80427022ac8d24b534
SHA256c68568a865a0be6ec2f8e0ea7fa86b9e054bf5ccecf099644076da8a83d26a40
SHA512506c73325899e1a5c4da29134899838d1cf06d2875c8174e12a204ae802df9038d4f2a852751e066e8be2d9d1153f3bf93f1410ec399db7246700784cbdfa224