Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 14:45
Behavioral task
behavioral1
Sample
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe
-
Size
203KB
-
MD5
63aa8d53b25ce3b3499898ae8ab7238a
-
SHA1
873ade57ecef9f8a566627d15c53f96e702d4073
-
SHA256
449a8747d69be2bf577b7eddceb5d7b9dcea3d932f0bb041b5af638fe6a643d6
-
SHA512
fdd8874ae1d57c8a944c04b7bf0b6cc201bddde64a114c0cccf90adb1d81b7177d5b90b1509707d6d6d292ef01a49732f07b0ff77d63f0b763c8763f3ea2faee
-
SSDEEP
6144:ULV6Bta6dtJmakIM5xDLtehiFOz1pmSmQ:ULV6Btpmk2sz+C
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Host = "C:\\Program Files (x86)\\DHCP Host\\dhcphost.exe" 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\DHCP Host\dhcphost.exe 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DHCP Host\dhcphost.exe 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1560 schtasks.exe 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exepid process 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exepid process 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exedescription pid process target process PID 2968 wrote to memory of 1560 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 1560 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 1560 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 1560 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 2640 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 2640 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 2640 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe PID 2968 wrote to memory of 2640 2968 63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1593.tmp"2⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1621.tmp"2⤵
- Creates scheduled task(s)
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cea9a967f0ea62dd665abce9592ab82
SHA1093c7860bc4aeb73708cbb3e08e2ce563568236e
SHA25652f2c479a8925aa34359ef376e643b74c2f5566fed0cf03fa8336db11f6976ef
SHA512e759f532905465c71ce34863fd57bef9d82e85dd9c3bc6ab6a9871a2369b004582debaadcba8381dc1053c0ef6da494f1b61d2ef20d75201c2012c0c29853867
-
Filesize
1KB
MD50479d5f304ef2d7e3c15fb24a99f88c1
SHA18edbb1450a656fac5f5e96779ffe440ee8c1aec9
SHA256112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc
SHA512537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15