Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 04:23
Static task
static1
Behavioral task
behavioral1
Sample
02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe
-
Size
17KB
-
MD5
02c5bc3e15e85b82b69cb54e54d31f39
-
SHA1
69b306c2800b85e26be89ca07cc24daa339ce35c
-
SHA256
3a5de00e0441b0c5af70191836d235e180b7288c9aecbf11bdc8557905e06a21
-
SHA512
98e92cde69a3cb0ef26b48f29aa4eeabab8f449eb49112395132f49eef002dc7ceeb570b0662f9b44ead233169b316530dc2c5acec550ad7d5a0d7f1ea8f5947
-
SSDEEP
384:iErt8YuhvA2G+RReDjlFBQKokOhaDen5o2k+P6OXVy2GKvaZJI:M9FIDKv7Genir+iO02jviJI
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run DXDLG.EXE -
Deletes itself 1 IoCs
pid Process 2272 DXDLG.EXE -
Executes dropped EXE 1 IoCs
pid Process 2272 DXDLG.EXE -
Loads dropped DLL 2 IoCs
pid Process 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\D3D9_32.DLL DXDLG.EXE File created C:\Windows\SysWOW64\D3D9_64.DLL DXDLG.EXE File created C:\Windows\SysWOW64\REGKEY.hiv DXDLG.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2272 DXDLG.EXE 2272 DXDLG.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeRestorePrivilege 2272 DXDLG.EXE Token: SeDebugPrivilege 2272 DXDLG.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2272 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2272 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2272 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2272 2036 02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe 28 PID 2272 wrote to memory of 472 2272 DXDLG.EXE 6 PID 2272 wrote to memory of 1200 2272 DXDLG.EXE 21
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\DXDLG.EXEC:\Users\Admin\AppData\Local\Temp\DXDLG.EXE "C:\Users\Admin\AppData\Local\Temp\02c5bc3e15e85b82b69cb54e54d31f39_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD528cedb3d45de4f4b97a05ca9b1585ef8
SHA13b81f21e8bbfe4e714e7f9a2b210e57d0a53bed1
SHA25678dd0b409a91b053bb67476cde2bc2cdb40839e7bb11e997defcf0143e3a4199
SHA512875ad35423af7d09c2726cc9ed5982bb42778dda97ab8defae1170c893e1562c8b4e188e516f27458500cc28e716750e813093431416ee755e56b06ad90325b6