Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 04:49
Static task
static1
Behavioral task
behavioral1
Sample
d393077a27822b48455b00172a39a350_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d393077a27822b48455b00172a39a350_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d393077a27822b48455b00172a39a350_JaffaCakes118.exe
-
Size
42KB
-
MD5
d393077a27822b48455b00172a39a350
-
SHA1
1d170cee94ad96642d9b8ae052e6ee1add921b22
-
SHA256
6aa55d12c38a80cc4ac93443a4bd75afdef403f359cb382bd9db96773bafbac0
-
SHA512
2fda6815fedc06e3cacbe6d91262ad0eb6d3b8a8986e56b95cf152546dbdab168a0f9157e0aa2db8e3390f41bfd5dcdf07f0aaf14715e8395d48649a499917d4
-
SSDEEP
768:hXtPrstAr0DR833iXZwFOK1IFO02xgtyyCImM/Ong3KTaiww/+i:XQtO0DR8voK1mCQ/ug3kF2i
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 3184 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\ljJYRLCt.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\wvUlkKBQ.dll d393077a27822b48455b00172a39a350_JaffaCakes118.exe File created C:\Windows\SysWOW64\ljJYRLCt.dll d393077a27822b48455b00172a39a350_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\ljJYRLCt.dll d393077a27822b48455b00172a39a350_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\wvUlkKBQ.dll d393077a27822b48455b00172a39a350_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d393077a27822b48455b00172a39a350_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1B44E59C-165C-4EE2-B3CD-4DFD348BE123} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1B44E59C-165C-4EE2-B3CD-4DFD348BE123}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1B44E59C-165C-4EE2-B3CD-4DFD348BE123}\InprocServer32\ = "C:\\Windows\\SysWow64\\ljJYRLCt.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1B44E59C-165C-4EE2-B3CD-4DFD348BE123}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe 3184 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 116 wrote to memory of 608 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 5 PID 116 wrote to memory of 3184 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 95 PID 116 wrote to memory of 3184 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 95 PID 116 wrote to memory of 3184 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 95 PID 116 wrote to memory of 548 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 96 PID 116 wrote to memory of 548 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 96 PID 116 wrote to memory of 548 116 d393077a27822b48455b00172a39a350_JaffaCakes118.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Users\Admin\AppData\Local\Temp\d393077a27822b48455b00172a39a350_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d393077a27822b48455b00172a39a350_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\ljJYRLCt.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\d393077a27822b48455b00172a39a350_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
32KB
MD5a4c021a3862e82fad82aa27557839003
SHA1662eff9b19d9619950c2270fa71320f7eda88842
SHA256ff2984444f0b61a59383b24c5e9afe2be94fc64d72a26ae8596b2f3c17294f28
SHA512b4c1674253e61ca30cf58f9f1d1a652c9286736f4436b3e08066374df9456c1d1cad23e59c7c866ea65f0806557439da5101822030442c698dd0d95907e57cfc