Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 16:15
Static task
static1
Behavioral task
behavioral1
Sample
3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe
-
Size
47KB
-
MD5
3af0e7ac2dbe0af3f808dd4878ad422a
-
SHA1
30bca04826d796728b4720566aeb60979b95deae
-
SHA256
e558eee3ce8b2334e4515463713ea2992cab4c793ad9273f4a82dce3d9baa895
-
SHA512
a424819abe2d4c02fc0fe46ce17df610de25180920204800a4d481ff448f3a05f5c73cae66df3838ff18d5982b51e22c792ee5ef73ea8477abe3c988451c9ada
-
SSDEEP
768:uqrPejL1KJuHhhDTZQ1bpp4W2MtLdzNCRE7VQasreDWxNv+vBapAo96FQF9m8:uaejRpDDFip4W2MfzMS7yCkN3pAnSs8
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 20 3952 rundll32.exe 27 3952 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 3952 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\nnnoPJDV.dll,#1" rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\byXOiJDs.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\nnnoPJDV.dll 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe File created C:\Windows\SysWOW64\nnnoPJDV.dll 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\nnnoPJDV.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe 3952 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2248 wrote to memory of 616 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 5 PID 2248 wrote to memory of 3952 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 88 PID 2248 wrote to memory of 3952 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 88 PID 2248 wrote to memory of 3952 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 88 PID 2248 wrote to memory of 2632 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 89 PID 2248 wrote to memory of 2632 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 89 PID 2248 wrote to memory of 2632 2248 3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe 89 PID 3952 wrote to memory of 1716 3952 rundll32.exe 91 PID 3952 wrote to memory of 1716 3952 rundll32.exe 91 PID 3952 wrote to memory of 1716 3952 rundll32.exe 91
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\nnnoPJDV.dll,a2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\byXOiJDs.dll",s3⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hgGywUnL.bat "C:\Users\Admin\AppData\Local\Temp\3af0e7ac2dbe0af3f808dd4878ad422a_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71B
MD5492e54473d37293e26d4ddc3acc9913c
SHA159f880a27f56f1697383fd68fb1aa13d18103ba1
SHA2568e5edff51e1db5b5f1462514d405c33794d8ac87137a3546230b2b968396056b
SHA512fad4881af271b577429a9a00938738ba8907c28694679af8e878636bcbb6c0d4f4cf456c9b6867d3ed740d722caa78d7f9feaf32e79d3fded91ad85ae966af63
-
Filesize
1KB
MD57d003e6691cc80e8415c855612f4dec2
SHA19ef1a2569cf06c13637d96d257cfe7e50510f410
SHA25648a3f99474a2da97efbcf04e0cb39ab50dc2b3080266632600ee34bc8dc7333c
SHA512f2bd64842de828534240d6ebc119c5a136e6e66011cb6c177e1574d14b213d1efef0d76ac4b5b1b6ff58e5593dd847726e5c1b7939bba37806a441a1c9326231
-
Filesize
34KB
MD5241a92a3d4c3feb08445f40544d37daa
SHA17180d8001ba694a7bedb704212ea80dd7c94d431
SHA256cfd3ddd59bb7bc955f914cb9f6fd888f9b9c4dc7acc9799bb29804b475434040
SHA5123dd9bd820db1ee40d86f42b022eaafae4c0f5708a7ca77f48c415ec2fb7abd1d092d17e802ddefad706a0d88f956b19b8dc1e91a4007d27113911aa45d2758c7