Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe
-
Size
98KB
-
MD5
9ee65f785d4480376250b8fa48b573fe
-
SHA1
9b6fc772d8331e9b8e5102bfe7a05a1adcf2aa94
-
SHA256
d5c57d5bbadfbbc34008a91f411e6f5b6821073b8fc5c629661ad800ddf10918
-
SHA512
6cc47b9651f2ecd2c636713f61eab7dd6bccfa6445edbdef807e7ff856c857189ca59e0065a7e03a909aa0bef8619dab7d8b596d19ef31747f2eb5a312453c5f
-
SSDEEP
3072:1bIOHjY5SsWuQckHq8Z0Zfk5JxVSOgakkm7FZ+out:tHsQckK8KC53ATn+oS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2692 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
1.exepid process 2768 1.exe -
Loads dropped DLL 7 IoCs
Processes:
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exerundll32.execmd.exepid process 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 2836 rundll32.exe 2836 rundll32.exe 2836 rundll32.exe 2836 rundll32.exe 2824 cmd.exe -
Processes:
resource yara_rule C:\Windows\SysWOW64\HIMYM.DLL vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Disker = "rundll32.exe C:\\Windows\\system32\\HIMYM.DLL,DW" rundll32.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 1 IoCs
Processes:
1.exedescription ioc process File created C:\Windows\SysWOW64\HIMYM.DLL 1.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.execmd.exe1.exerundll32.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1.exepid process 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe 2768 1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1.exedescription pid process Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe Token: SeDebugPrivilege 2768 1.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe1.exedescription pid process target process PID 2688 wrote to memory of 2768 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 1.exe PID 2688 wrote to memory of 2768 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 1.exe PID 2688 wrote to memory of 2768 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 1.exe PID 2688 wrote to memory of 2768 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe 1.exe PID 2688 wrote to memory of 2692 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe cmd.exe PID 2688 wrote to memory of 2692 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe cmd.exe PID 2688 wrote to memory of 2692 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe cmd.exe PID 2688 wrote to memory of 2692 2688 9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe cmd.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2836 2768 1.exe rundll32.exe PID 2768 wrote to memory of 2824 2768 1.exe cmd.exe PID 2768 wrote to memory of 2824 2768 1.exe cmd.exe PID 2768 wrote to memory of 2824 2768 1.exe cmd.exe PID 2768 wrote to memory of 2824 2768 1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\1.exeC:\Users\Admin\AppData\Local\Temp\1.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\HIMYM.DLL,DW3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\9ee65f785d4480376250b8fa48b573fe_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD54190846c5202983c636476eac5b979aa
SHA13bcac44ead53c96124f48f10ee1f1c6b568c0488
SHA25665c5c4e9908c5a3ddccbc2ed8073276e37bcfbcfe9aa25843e0789c5d88c7dfb
SHA512d9a621a13195b4958b01e6960b15ee765f811313818a88876a9369a8eccdcd7e66f60c28bd8010d86f1ee9b8109278ef7bba6be4a9a13927cd746b3777adc63b