Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe
-
Size
143KB
-
MD5
e04366791dce250af0660d2c439c6f4d
-
SHA1
3a7fde192772c5227ccd586b59bb6eb86daa4ba7
-
SHA256
61df05dd626c13132127e551aa1a74f200cbb4ae624cf38718555b3b334cd792
-
SHA512
6fce074fae2403508d803e20b99e7ca522364100169cb10c4d585d2eefdc698bbc3e7d65097dadb61917fc5a3afdf3562f640148ccedece15fb7d5491e1dbd1c
-
SSDEEP
3072:ogMZnhu2dy9GCJrc4thLCD56ouL6rqh17aBtgZWeJ/b9LM9EXDLPL:ophuyCqUCDM17GSZTlMUL
Malware Config
Signatures
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 1 IoCs
pid Process 1208 rundll32.exe -
resource yara_rule behavioral2/files/0x0003000000022a80-3.dat vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Disker = "rundll32.exe C:\\Windows\\System32\\HIMYM.dll,DW" rundll32.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\HIMYM.DLL e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe Token: SeDebugPrivilege 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1208 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1208 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 86 PID 2344 wrote to memory of 1208 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 86 PID 2344 wrote to memory of 1208 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 86 PID 2344 wrote to memory of 3524 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 87 PID 2344 wrote to memory of 3524 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 87 PID 2344 wrote to memory of 3524 2344 e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\HIMYM.DLL,DW2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\e04366791dce250af0660d2c439c6f4d_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3524
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5808734e01ce9259fef008607cc785337
SHA1d230cec2ce814110c8fb062bd0e6acd9571daa57
SHA256ffe622c926281ce293be83b43450cf8b79dba7cf76f34800713924d50fc0ebe2
SHA5126ed8952a0fe35ed3a0599680857fbca1f71cf479e1eba98641038ffb059244682049b538d3e51e5cb711832d235cfbc9c84c352c6d2b893d1568139fc720e76d