Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 17:06
Behavioral task
behavioral1
Sample
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe
-
Size
203KB
-
MD5
67fac5f141a21e0f67be9e468301905c
-
SHA1
75931783aac47d185a14b66cb3c2758f7d15c655
-
SHA256
12c08fb8068c6d4c0d31153ea39ff7afa4e1a5785ab427e5b24a9f8ae19438e3
-
SHA512
d55d9b43f2a5188beed0088b3d960387fbfd80303e74583a9118bf69ad21a1e04cc7536d8c18142373bb9e5fe6f17b6cd9083b6b9f9b59ef8836e5e94b7669d3
-
SSDEEP
6144:MLV6Bta6dtJmakIM5q6fA+eXcTTacsRy3Cj+i:MLV6BtpmkzuA+eXsaDCUh
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 948 schtasks.exe 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exepid process 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exepid process 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exedescription pid process target process PID 3044 wrote to memory of 948 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe PID 3044 wrote to memory of 948 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe PID 3044 wrote to memory of 948 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe PID 3044 wrote to memory of 2484 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe PID 3044 wrote to memory of 2484 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe PID 3044 wrote to memory of 2484 3044 67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4517.tmp"2⤵
- Creates scheduled task(s)
PID:948
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4586.tmp"2⤵
- Creates scheduled task(s)
PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5122269ebd6e3e3a368d7b8cb32b30cbf
SHA1b458e79d8e4b3a4b71f112ca33a5c79773d507a1
SHA256f235eaaa22b4f1730f3896dcf57720634f5286347dd425e587b03504bb929311
SHA512204799bd93330a3665da2ea9eeb78b8272c075f3e738cec42657f06562de3b86de207e833ba66e0cda017df2342570c21857429a23b7d236fb980972f249b9aa
-
Filesize
1KB
MD55fea24e883e06e4df6d240dc72abf2c5
SHA1d778bf0f436141e02df4b421e8188abdcc9a84a4
SHA256e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66
SHA51215afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924