Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe
-
Size
47KB
-
MD5
bc4d5bb18d3718dba0ff6ccd1634e58e
-
SHA1
a9a1a2cb89009518d3ef360a58b8727420fd7ab2
-
SHA256
9c41259717f6e7712a1e4ea9c2d494beaa72960442b7d8bbe360dda6506a8830
-
SHA512
a1de3611f0c98b55d44015f358ca8242a69e0cf47e976aec247c30bb813564ce865dadf176886e0d6eb3fd7e6f9fa2c2950a56f53f368e9674a6ffc0cd121455
-
SSDEEP
768:1GGPUEF9nQ2CU2d0hpSNhy3abcPyO08vzHdNRY/q9uieZD4wRMtNbYXH2V9D:19dRCU+0hpCNoPXvz9NW/q9uieZD4Wzs
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\aqpbvc.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\aqpbvc.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\aqpbvc.exe comsysapp" regedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rundll32.exe -
Deletes itself 1 IoCs
pid Process 6060 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 5980 rundll32.exe 6060 rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\aqpbvc.exe rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\aqpbvc.exe rundll32.exe File created C:\Program Files\Common Files\Microsoft Shared\aqpbvc.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 6004 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe 6060 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe Token: SeDebugPrivilege 6060 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3676 wrote to memory of 5980 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 92 PID 3676 wrote to memory of 5980 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 92 PID 3676 wrote to memory of 5980 3676 bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe 92 PID 5980 wrote to memory of 6004 5980 rundll32.exe 93 PID 5980 wrote to memory of 6004 5980 rundll32.exe 93 PID 5980 wrote to memory of 6004 5980 rundll32.exe 93 PID 5980 wrote to memory of 6060 5980 rundll32.exe 94 PID 5980 wrote to memory of 6060 5980 rundll32.exe 94 PID 5980 wrote to memory of 6060 5980 rundll32.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc4d5bb18d3718dba0ff6ccd1634e58e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\aqpbvcreg.dll",polmxhat2⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5980 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\aqpbvcreg.reg"3⤵
- Sets service image path in registry
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:6004
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\aqpbvc.dll",polmxhat3⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5d0dcc4fc53febaaf932894b4de2403af
SHA1daaae32481c521b4f2d6b83d766c2c4c29bff46c
SHA2563e292865a4ddde92576f7649ab06c3fab97bb4fdf3abd7ff1185e118066a7bba
SHA51282c9b0cb5e660b9a684abbbdc4b13883263f986ae3640c089181d892bc77477bfaeab07846ac53626a1975da55aadaeb9725ee2f5b876352f8b9bb30c62684aa
-
Filesize
1KB
MD5b9ef43e9a4984e5a7d2ca86ed994b17f
SHA1994901dbc13b1143c4c813ca42a6b3e9f6eafbc4
SHA256677a242a89720f094e2e607c8dec0f4a136ea60e6267c07ef6a23a004530c2b4
SHA512126f06f8a1e3e6fed4a6324c701522e0e1c6b48192b0f0b5e8cdc574dbdb1c882c3069446dcc1dbb271048cdf3ed0d157b665de2008d78491294fa981b5f0981