Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 14:55
Static task
static1
Behavioral task
behavioral1
Sample
ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe
-
Size
33KB
-
MD5
ab7797ecb5fee27dd2fa0e51cd282377
-
SHA1
fec49b45958cbcf9e8feffb48703e193ac2c0a35
-
SHA256
f95713e039480804268a324563fc1d87518ecdca5365bbb4d70bdb8950799aa1
-
SHA512
827cec7177f02382af36f8ad23076da1b09202ea5d66c0ee93bedf71bcc1e1962ad5aeb1c04b24a2fe478e7379b90dde4acf0bc881d19685b013ca84a3a33921
-
SSDEEP
768:QxiiD5Cu7MIBVwKRJ7yJIDVUdVvQPKAThedE4mi9/dr:QYi0uIIBVfn7yJOVUvvQPKAAdEId
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\nongmin = "rundll32.exe C:\\Windows\\system\\nm070907.dll mymain" ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2752 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system\nm070907.dll ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe File created C:\Windows\system\nm070907.exe ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe File opened for modification C:\Windows\system\nm070907.exe ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe File opened for modification C:\Windows\dw16.ini ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe File created C:\Windows\system\nm070907.dll ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2892 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe Token: SeDebugPrivilege 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2892 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2752 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2752 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2752 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2752 3032 ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab7797ecb5fee27dd2fa0e51cd282377_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system\nm070907.dll mymain2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\nmDelm.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD53509c3bd258c45d200cdf85bfbf6ed13
SHA1205d83ceac8bfda6be99be3fc3fbb40ca29ba12e
SHA256bec21c079c0174337f4b49e126bbf4a299bf71a39fa77dd4126d1d9738dbb678
SHA5128f92a6b1c18ec74689dbf26c05a08f95807b6693d2179788c5fb9c9991b7cc49d5b1f8e21eaa70623d77fe9eba710f4a6997b87b8c3d67cbaa752a9e858ff18b
-
Filesize
93B
MD592112720cbd1b6181e0ae2c3acc1aa3f
SHA1119822ce6306a8863ab1558bc9c8aa410e94bfa2
SHA256a280baa6316782028a255c8e9165bdbf1ee7c1f96437c6dc3f04cbc3b2b5ef66
SHA512baa84ba41c09194c26590303e6210361aacf6736da8e0ab01131d0c111fa8cc7d6c1b43969b19d09b3f1f8a7ab3ab0ea8d8f8be2b7b95e29c64d077e6315e0ec
-
Filesize
27KB
MD5954fac6f85b19c35005420f10adfe4ba
SHA1759cb843c735038dc4701db8602d1ea212ac6587
SHA2562007227fbf1715fdfe6054832efdad8da79a87d7979b8961cf9504db84f29be2
SHA51242e57dcd16b4242c9944b3cc91d4b5f55fcc0921d81ff72b444279aa90cac5573bb5cf96909f860a3a2eb5d173a6069c140e32878c6417658cd5bdca2b02d2b0
-
Filesize
212B
MD55e109085e97af5e7e30d77a19f00c8ed
SHA15d896029f462a1ff090d660786cc677b1369bb39
SHA25605aa70d34b7e886aef522d518434d5d6e6f459bd33a1ae74997b5bcc2a279372
SHA512f3f2dd7592cb08838d84e0eab8d9506f32383c479656710085fc60d2f234eef368f2d25a93ac3f6fe548a41808ef5c0cb526a64a31d2cb0da8ca298917230dec