Analysis
-
max time kernel
138s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 07:15
Static task
static1
Behavioral task
behavioral1
Sample
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe
-
Size
209KB
-
MD5
f2f8bb7a2f0403bde6b7cb93224a2b51
-
SHA1
3b22d749ffb7287720ed84fc7f53e27604a8d249
-
SHA256
9e1e1e8f9d55e081d5b62de6a800ec97e2639a2c6b9aeef2a0283db23f861b44
-
SHA512
0b9630268de8fa85c30ce9c1ba074e5cecebc6eeb8f9bf3f722ebf026b8a6f87c135297d78c291faf4d3ab4299e4ba16fe8a330f11b0042b2e0a69f91b10a7fc
-
SSDEEP
3072:OaA9B49NE+V6t7hlAAxLaPqnsV5CVi7UIUtZfnHUfaF2tbHB/mvgRJlI6Cio2amT:OXYNE8Crq9VW2Gfn8aktL88Y6CioHm7
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2492 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 340 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
Processes:
csrss.exedescription ioc process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exedescription pid process target process PID 1720 set thread context of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.execsrss.exepid process 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe 340 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe Token: SeDebugPrivilege 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 340 csrss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.execsrss.exedescription pid process target process PID 1720 wrote to memory of 1204 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe Explorer.EXE PID 1720 wrote to memory of 340 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe csrss.exe PID 1720 wrote to memory of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe PID 1720 wrote to memory of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe PID 1720 wrote to memory of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe PID 1720 wrote to memory of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe PID 1720 wrote to memory of 2492 1720 f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe cmd.exe PID 340 wrote to memory of 2580 340 csrss.exe WMIADAP.EXE PID 340 wrote to memory of 2580 340 csrss.exe WMIADAP.EXE PID 340 wrote to memory of 2144 340 csrss.exe wmiprvse.exe PID 340 wrote to memory of 2144 340 csrss.exe wmiprvse.exe PID 340 wrote to memory of 868 340 csrss.exe svchost.exe
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2580
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f2f8bb7a2f0403bde6b7cb93224a2b51_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2492
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2144
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD51156037f349da3f50274a540fd5d84a7
SHA13b3df4533a44a70c86d376d62005a2d1efe69db6
SHA2562a9020d473ce8db389649b0b7f882581bb26bdc24078535027137e0b1e677bf7
SHA51243342b4929e03166a45496ffbd9ac13a3d48d0b2637f48f6a950be17e1cd421653fe31b3197311995472e213139cb46b226bf5a5dd6a011103837659ff90035c