Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 08:24
Behavioral task
behavioral1
Sample
0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe
-
Size
40KB
-
MD5
0ec40b2681365bd39b2091def14251a8
-
SHA1
264fe70ee801070323cfe15b151ef339d93dbe97
-
SHA256
e97927210d963f1a5f88c0aa95ee48f05500bfe264283a3a21723ba1a5bc2ed7
-
SHA512
07006959c665fbae2019597bf63ec0c8cd67e1f6dd0522763a740c084905e4788e6e562c336bf01071f2ac98ea3e29df5a3eebd89655cec2521d58e4089ed5d0
-
SSDEEP
768:fmBBrMqC026lFdomGfTViOdYthvCsQP7fuXgJfp4NV7aLRJXMNqPevayzeDu:oj26LsdY7WP7xa77IRJX0qPevtl
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\aec.SYS rundll32.exe File created C:\Windows\SysWOW64\drivers\AsyncMac.sys rundll32.exe File created C:\Windows\SysWOW64\drivers\pcidump.sys 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScanFrm.exe\ScanFrm.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPSVC.EXE\MPSVC.EXE = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\142Qcdg`mz,gzg\142Qcdg`mz,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PctVcqi,gzg\PctVcqi,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IRDU10,GZG rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ITOmlZR,IZR rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe\Rav.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mcshield.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rsnetsvr.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PctOmlF,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PctQvw`,gzg\PctQvw`,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Pct,gzg\Pct,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OaRpmz{,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\ekrn.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ORQTA,GZG\ORQTA,GZG = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPSVC.EXE rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32.EXE rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcupdmgr.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clvkcpr,gzg\clvkcpr,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ITQptZR,gzg\ITQptZR,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zamooqtp,gzg\zamooqtp,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\antiarp.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPSVC3.EXE rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xcommsvr.exe\xcommsvr.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SSFmavmp,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvtqacl,gzg\pvtqacl,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\McNASvc.exe\McNASvc.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\livesrv.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QaclDpo,gzg\QaclDpo,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aacrr,gzg\aacrr,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\avp.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPFSrv.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PqCeglv,gzg\PqCeglv,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PctQvw`,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OrdQpt,gzg\OrdQpt,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQDoctor.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PqVpc{,gzg rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CeglvQtp,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\142vpc{,gzg\142vpc{,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AAglvgp,gzg rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe\RavStub.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kmailmon.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSetMgr.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vptray.exe\vptray.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcshell.exe rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RsAgent.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PqVpc{,gzg\PqVpc{,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oaqjkgnf,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oaklqwrf,gzg\oaklqwrf,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\`fceglv,gzg rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qcdg`mzVpc{,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSetMgr.exe\ccSetMgr.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpfSrv.exe\MPFSrv.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gipl,gzg\gipl,gzg = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oaoqaqta,gzg rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zamooqtp,gzg rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IKQQta,gzg rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonXP.KXP\KVMonXP.KXP = "C:\\Windows\\system32\\svchost.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe\360tray.exe = "C:\\Windows\\system32\\svchost.exe" rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 736 ~Frm.exe -
Loads dropped DLL 2 IoCs
pid Process 2000 rundll32.exe 2056 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\updater = "C:\\Windows\\system32\\updater.exe" ~Frm.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\killdll.dll 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/552-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/552-11-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 908 552 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ~Frm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2000 rundll32.exe Token: SeDebugPrivilege 2000 rundll32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 552 wrote to memory of 2000 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 82 PID 552 wrote to memory of 2000 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 82 PID 552 wrote to memory of 2000 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 82 PID 552 wrote to memory of 736 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 90 PID 552 wrote to memory of 736 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 90 PID 552 wrote to memory of 736 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 90 PID 736 wrote to memory of 2056 736 ~Frm.exe 91 PID 736 wrote to memory of 2056 736 ~Frm.exe 91 PID 736 wrote to memory of 2056 736 ~Frm.exe 91 PID 736 wrote to memory of 2056 736 ~Frm.exe 91 PID 552 wrote to memory of 2176 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 94 PID 552 wrote to memory of 2176 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 94 PID 552 wrote to memory of 2176 552 0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ec40b2681365bd39b2091def14251a8_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\Windows\system32\\killdll.dll killall2⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\~Frm.exeC:\Users\Admin\AppData\Local\Temp\~Frm.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\_undelme.bat2⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 1922⤵
- Program crash
PID:908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 552 -ip 5521⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304B
MD52841914b2148366bf008c7ec4bd14e2a
SHA110b4f42a89f68513a1e6c4065136495858601994
SHA2562c4c3c67532a118e49f84a822984e80bdbd7b0d38fb16f02e56103aa5186ab6e
SHA512186f08d59127d9a542a9cf8382f5e04d431b3f5a1f50442dabde9d61bc3e85e3d624240d146de592fecb29b71f63c1b3f4bb7ca89346b43fc550be10b0006e5e
-
Filesize
2KB
MD507e32319dc161756b87093d071b30149
SHA19772997199370c9dc699eec09a339615dc12b10f
SHA25669f5763b79bf29bee934474420b06f4eca55fb5bc4d8111628accd0bc41b3e00
SHA51205412536a89b40a6131c18d548cd94c64955152688802cde9c642be0f0780334f09e2656fa18832e553c42ed5e2f3738507e011b0b8531699dc54c04afcecc24
-
Filesize
13KB
MD5408e5c4dc14a52256c28cc03c299c735
SHA11c7a180e8fc27b7638ea593abf180fd1163ce410
SHA25689b11a1ef0e78bbd9bde945f76950a406b9b06ab8947014f9b25d4cbcfa992bf
SHA512617e57c0a2bd6c8d07a2e18e0a8710be02ff362ef6d9e1941f600f7b6cda40fe5fcea230e4e1aa37b22a2564200a45fa8855cd4ba5b91401670dcd051b2c11eb
-
Filesize
50KB
MD5812941602c371ab38e2ed75b3a6c7f28
SHA1f62c7572eff74982378197bd89969b5d4d7a5acf
SHA25666686d41387c06cecd715c35d14e4f45f37b96bc5d454dd9c1dcc3c48ab97924
SHA512ce12b0889c37eb826ad8dd46ba6ef8e479a544bb016013701fcf3b7e32ddadb2eb38ad5d452905570d7dfdad89663914da911c41f2e1138d580f3da4788afc65