Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23/08/2024, 23:52
Static task
static1
Behavioral task
behavioral1
Sample
bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe
-
Size
76KB
-
MD5
bd9946ed856676eddb05d77356eaa95a
-
SHA1
3233ca907b58a27ad653a59398863d554d14519a
-
SHA256
7c2c448ceb2fab09e5c011410319472a58cb6030dbeefd08d5acf9470d86d59c
-
SHA512
65288cbdc990830ea1eddd37f968790c631ba2af6f888ba3c488c2d2ec720e1781918f46a6284c81e7d8000bed53f4d09118ecf76feed8f8453c7a4d6ccfd142
-
SSDEEP
1536:vA8AKzN8mQX77t8/sUsluPf32tx8H26habOC:ooN8mQX77GF332i2cC
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 22 2344 rundll32.exe 24 4420 rundll32.exe 25 4420 rundll32.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 2344 rundll32.exe 4420 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_46 = "rundll32.exe \"C:\\Users\\Admin\\AppData\\Roaming\\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_46.avi\", start" rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3940 bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe Token: SeDebugPrivilege 2344 rundll32.exe Token: SeDebugPrivilege 4420 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3940 wrote to memory of 2344 3940 bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe 89 PID 3940 wrote to memory of 2344 3940 bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe 89 PID 3940 wrote to memory of 2344 3940 bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe 89 PID 2344 wrote to memory of 4420 2344 rundll32.exe 91 PID 2344 wrote to memory of 4420 2344 rundll32.exe 91 PID 2344 wrote to memory of 4420 2344 rundll32.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd9946ed856676eddb05d77356eaa95a_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\\4f7c9cce-98b0-4b14-bdcf-46781702cac2\wrkB8FF.tmp_46", start first worker2⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\\4f7c9cce-98b0-4b14-bdcf-46781702cac2\wrkC237.tmp_46", start task worker3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD577f0b528617dbdfabeda673e5129e8bb
SHA11bc09e1f637d5e81512bbeeacead37a46136a52f
SHA2560e4c18c12b3666a14ee4964ace516b322e787f22381e2bfa44db5e840447c271
SHA512cfd2962d20c8a6549cc0bc64d3334983a078d3ebbdaceb666aacdf08adfd3902a9b1851df541017bd544e4198a0b2d2253adc0b720ff0104683b66a7d45650e1