Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 11:31
Behavioral task
behavioral1
Sample
05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe
-
Size
16KB
-
MD5
05990453568accde954c1f3b1c19a9e8
-
SHA1
c09cacf53b140f10821cc64428a6108c2bc67ad0
-
SHA256
826945495608ff2d0a5355e167f86242f63c835d22138bb344cba64be8777621
-
SHA512
2cf1fd29f9547fd1a7be6ce2e0326f9b35c5c79367eae9d9b146c288e95d299805fab53527a19859b75d218f08f7ed1df22c06a0be34baaab26bf1fa9f664487
-
SSDEEP
384:x8+2e/bNZ+JcCn94qAVi7RnF9H0YnFhy4NpywZH:fP/pZ+JcC94qAMFnF9HNnptd
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\msosmsfpfis64.sys 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
pid Process 2592 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2220-1-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2220-88-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\msosmhfp00.dll 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msosmhfp00.dll 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msosmhfp.dat 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 services.exe 476 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2220 wrote to memory of 256 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 1 PID 2220 wrote to memory of 336 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 2 PID 2220 wrote to memory of 384 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 3 PID 2220 wrote to memory of 392 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 4 PID 2220 wrote to memory of 432 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 5 PID 2220 wrote to memory of 476 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 6 PID 2220 wrote to memory of 492 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 7 PID 2220 wrote to memory of 500 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 8 PID 2220 wrote to memory of 604 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 9 PID 2220 wrote to memory of 684 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 10 PID 2220 wrote to memory of 748 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 11 PID 2220 wrote to memory of 808 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 12 PID 2220 wrote to memory of 856 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 13 PID 2220 wrote to memory of 964 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 15 PID 2220 wrote to memory of 236 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 16 PID 2220 wrote to memory of 296 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 17 PID 2220 wrote to memory of 1072 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 18 PID 2220 wrote to memory of 1112 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 19 PID 2220 wrote to memory of 1168 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 20 PID 2220 wrote to memory of 1196 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 21 PID 2220 wrote to memory of 2040 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 23 PID 2220 wrote to memory of 2364 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 24 PID 2220 wrote to memory of 2484 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 25 PID 2220 wrote to memory of 2592 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2592 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2592 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2592 2220 05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe 28
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵
- Suspicious behavior: LoadsDriver
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2040
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2364
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2484
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\05990453568accde954c1f3b1c19a9e8_JaffaCakes118.exe"3⤵
- Deletes itself
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD54fbd86a8a8f6938ad7acfc30ff74485a
SHA14a078df9945e02503daf54d4ab13ee4c0f17d746
SHA256c3b1ae7e0901386b087bc3c3b9b91d728507739fdfbeec871805c2d861d7f95a
SHA51221729bc1692c3b58912fda171bb17c1b3e72e34ba58b6938c39f80609fdd3c0aa10b8588686a07c39673355c590cab19985915995c63f0df333b6b79464a3a02