Analysis
-
max time kernel
70s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
063862283efc1a22008008cb542301a6_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
063862283efc1a22008008cb542301a6_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
063862283efc1a22008008cb542301a6_JaffaCakes118.exe
-
Size
349KB
-
MD5
063862283efc1a22008008cb542301a6
-
SHA1
ae57f6c8436f461f8a2711f0268db6d54203d2d9
-
SHA256
36a4251b94d63145e3c99aa6ede2ffa727bd78c5ff83255b0928b7c0c934ce61
-
SHA512
2f17708d074b8e6557b973a44d7a0d453330a04a01222a7e1dbe171fdca928b30ee76151201ae16550049a04134b9155517dbae540d94173aeabe08b49ef14c2
-
SSDEEP
6144:oOavk2p1sc2oNQlTlbm2AKnkB1/GB2FuO1D0Z4LGyvBcG4+hZCPCny2rWt+e2DH+:otk2pKhoWTl5JkB1m2Fu1Z4L34+hZCPu
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\31651cc6\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2352 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 2804 X -
Loads dropped DLL 2 IoCs
pid Process 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3000 set thread context of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{4b89fadc-d2b0-6551-b01d-9b7a6354fa3a} 063862283efc1a22008008cb542301a6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4b89fadc-d2b0-6551-b01d-9b7a6354fa3a}\u = "15" 063862283efc1a22008008cb542301a6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4b89fadc-d2b0-6551-b01d-9b7a6354fa3a}\cid = "823679770864488966" 063862283efc1a22008008cb542301a6_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 2804 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe Token: SeDebugPrivilege 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1152 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 20 PID 3000 wrote to memory of 336 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 2 PID 3000 wrote to memory of 2804 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 28 PID 3000 wrote to memory of 2804 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 28 PID 3000 wrote to memory of 2804 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 28 PID 3000 wrote to memory of 2804 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 28 PID 2804 wrote to memory of 1152 2804 X 20 PID 3000 wrote to memory of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 PID 3000 wrote to memory of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 PID 3000 wrote to memory of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 PID 3000 wrote to memory of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 PID 3000 wrote to memory of 2352 3000 063862283efc1a22008008cb542301a6_JaffaCakes118.exe 29 PID 336 wrote to memory of 1540 336 csrss.exe 31 PID 336 wrote to memory of 1540 336 csrss.exe 31 PID 336 wrote to memory of 2380 336 csrss.exe 32 PID 336 wrote to memory of 2380 336 csrss.exe 32
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\063862283efc1a22008008cb542301a6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\063862283efc1a22008008cb542301a6_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\31651cc6\X176.53.17.23:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2352
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1540
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD552a9ed25735e79b8cdb59ebceb5dc005
SHA1d7e435e9427516edb298bab7052c7f8ea7dbc937
SHA2566acfa25fd993aeb563865938992107ea619f1aff90d0b029ce9b340e629c967c
SHA512dbfc32a0724c9c2cbad618555f634ac1bc3062c47b8283d6819b46a8da88dfa03072b3bfb48a90ed99768b7999c0dafacdd85756dc845ef21dcfcc54f9c204c7
-
Filesize
31KB
MD52718f2d89cab642e96ebad313b64f478
SHA194b8e9d95786d2e03bfe61df5705f0bfb8b77f19
SHA256765090821b30dbca4bdf96de0ffeeeb8821013a643f9405285ef7acdb44fab58
SHA512e25172284c1e5206568310b7a4bb0c62445a56bc5bcaae65dd39ed86456df03faa20e1a883d0df60c9253b250ff7e8d11e7bb05f89dca69ba7c5b261f35a70f6
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
2KB
MD5ebedb16e540ac1728cd5bebbe171be25
SHA100dfdf647580b0b9aa75377ce193e2a236a18b53
SHA256a61a9eea7e3ea00cc42b3d90af939fac8e367474976152e75684dc29adcd19f9
SHA5124717ab49d650f888aadca0bb4c44860131bd3b45cf09bb7cb66a9f3525c6e73a09200f1bf0ecfe89629fd3ca20c2a346048d69e27b096564d11c7085b03e2162