Analysis
-
max time kernel
144s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe
-
Size
76KB
-
MD5
eac5055b072349f7b3e5c14192a026f3
-
SHA1
a138fd23649f3ad5533cd23e636f13ca423281e4
-
SHA256
e6a3e3132b1af49325f2042e36c34a63b270fe8685b1d2930a060eb7d7a40589
-
SHA512
85b4d54fc2c7ab23639a0872b8ee0a37fb07c04ef3cc8254092235406c019e5d9685a2044807669363bbbd8ec59c0a10a3fd665179cfb5a53c300c4bbfe7e45a
-
SSDEEP
768:k/1UENbZOXDaF0d0mq9PqJbA/sqdHOfOwpNHXq9vhBaWyWTg1:zuMBIDta3q9vhBakW
Malware Config
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 3 2080 rundll32.exe 6 2720 rundll32.exe 7 2720 rundll32.exe 11 2080 rundll32.exe 12 2720 rundll32.exe 13 2720 rundll32.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 2080 rundll32.exe 2720 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_46 = "rundll32.exe \"C:\\Users\\Admin\\AppData\\Roaming\\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_46.avi\", start" rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe Token: SeDebugPrivilege 2080 rundll32.exe Token: SeDebugPrivilege 2720 rundll32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 468 wrote to memory of 2080 468 eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe 30 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31 PID 2080 wrote to memory of 2720 2080 rundll32.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eac5055b072349f7b3e5c14192a026f3_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\\dbc46d74-8c2f-41a9-8c65-201b5b4e7399\wrk84D9.tmp_46", start first worker2⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\\dbc46d74-8c2f-41a9-8c65-201b5b4e7399\wrk900F.tmp_46", start task worker3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD59a95654dd95d2ec00971b7e39f7552cc
SHA124b36f073e841792f0d124e119cab2e18fa85697
SHA256072b1f3b21491676237da1a51c1018311dbc8a9eb9b315bbe4debf44acfab69c
SHA51242da9d56d68b674d46a22ed8b1488955388a708f47ca0f044ff23e366b65cc33a8717efd72c1a203cdfbb2467939cc3f328618fe9f7f5a63d08bbafdd6923f46