Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17/10/2024, 18:00
Behavioral task
behavioral1
Sample
52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe
-
Size
404KB
-
MD5
52f7f5ec5941bfbcb13429ef630680f4
-
SHA1
f1216bd64e5e819e3b9ff3295077022840b77045
-
SHA256
679fd091673f8bc3b87f723e03dd63609e4bde3491dda830dc6719ee7e2ae58a
-
SHA512
029544898b4e0440d245de407ac444620f8ce78fcb0ee27a99e6bfa382616a45149950b247fca8f4420e94665c817e88227d69b60596cd77208b3fe080ddbdab
-
SSDEEP
12288:cnOFI/kFeht6ZD0PwRLXEMZrpIo2rU5VV3CsIeb:TFI/l650YxdrperU5Vnd
Malware Config
Signatures
-
Blocklisted process makes network request 33 IoCs
flow pid Process 5 2600 rundll32.exe 7 2600 rundll32.exe 9 2600 rundll32.exe 15 2600 rundll32.exe 16 2600 rundll32.exe 17 2600 rundll32.exe 19 2600 rundll32.exe 20 2600 rundll32.exe 21 2600 rundll32.exe 24 2600 rundll32.exe 25 2600 rundll32.exe 26 2600 rundll32.exe 28 2600 rundll32.exe 29 2600 rundll32.exe 30 2600 rundll32.exe 32 2600 rundll32.exe 33 2600 rundll32.exe 34 2600 rundll32.exe 36 2600 rundll32.exe 37 2600 rundll32.exe 38 2600 rundll32.exe 41 2600 rundll32.exe 42 2600 rundll32.exe 43 2600 rundll32.exe 45 2600 rundll32.exe 46 2600 rundll32.exe 47 2600 rundll32.exe 49 2600 rundll32.exe 50 2600 rundll32.exe 52 2600 rundll32.exe 53 2600 rundll32.exe 54 2600 rundll32.exe 55 2600 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinJava = "C:\\Commonfiles\\svchosts32.cpl" reg.exe -
resource yara_rule behavioral1/memory/2904-0-0x0000000000400000-0x0000000000544000-memory.dmp upx behavioral1/memory/2904-21-0x0000000000400000-0x0000000000544000-memory.dmp upx behavioral1/memory/2904-26-0x0000000000400000-0x0000000000544000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Kills process with taskkill 2 IoCs
pid Process 2236 taskkill.exe 2424 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2600 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2424 taskkill.exe Token: SeDebugPrivilege 2236 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2600 rundll32.exe 2600 rundll32.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2424 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2424 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2424 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2424 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 29 PID 2904 wrote to memory of 2236 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2236 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2236 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2236 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 30 PID 2904 wrote to memory of 2744 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2744 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2744 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2744 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 34 PID 2904 wrote to memory of 2184 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 35 PID 2904 wrote to memory of 2184 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 35 PID 2904 wrote to memory of 2184 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 35 PID 2904 wrote to memory of 2184 2904 52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe 35 PID 2184 wrote to memory of 2788 2184 cmd.exe 38 PID 2184 wrote to memory of 2788 2184 cmd.exe 38 PID 2184 wrote to memory of 2788 2184 cmd.exe 38 PID 2184 wrote to memory of 2788 2184 cmd.exe 38 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39 PID 2788 wrote to memory of 2600 2788 control.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52f7f5ec5941bfbcb13429ef630680f4_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f /im rundll32.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f /im rundll32.exe*322⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v WinJava /d "C:\Commonfiles\svchosts32.cpl" /f2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\cmd.execmd /k start C:\Commonfiles\svchosts32.cpl2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" "C:\Commonfiles\svchosts32.cpl",3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Commonfiles\svchosts32.cpl",4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
873KB
MD531fce57ae032a2ccd5093766ee3f0477
SHA1fc9aad7f888de71893d2c1570be3f12547fda954
SHA256fa6167cec87d311b8385520560d87a0c61a789a27c31af2a02cd8ae3a7803014
SHA512e5e9d5117c510e5e7511902ef67a38bd3dded3ee55260d81c0d7e7215b73ef93f33de641741366e575a0867d2416e48c69e73193e2fd679b234fb0759d94aa53