Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe
-
Size
99KB
-
MD5
0d2dd61248b33910415d268bdc163481
-
SHA1
ec2d262d67fa3e4a86e76d696e700c3df3378528
-
SHA256
8513aedd7c5c5cfae622f6b397a384af0eedd6eee0113d7f6785d82d48d037e8
-
SHA512
ede41598e0332df73c29b67f86d9d202f1428dafa5ceb2b2a422d9cb94bc6b2480f880b5e9fa03fc48aabbf9e61906b059c173bfada86bb59cbc37fad2a63e08
-
SSDEEP
1536:FLGS5u0MDH+2ENm150Aa/B5WUbeVt8Yqt/6jch62MsGW2qkHKJcT5alOtdxtL2eG:dG2u0L/N3/cVt8NYbsPmvT5alqxtLI
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Userinit = "rundll32.exe C:\\Windows\\system32\\winsys16_070924.dll start" 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2856 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2020 AlxRes070924.exe -
Loads dropped DLL 6 IoCs
pid Process 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 1276 cmd.exe 1276 cmd.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\SysWOW64\inf\scrsys16_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\inf\scrsys16_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\winsys16_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File created C:\Windows\SysWOW64\winsys32_070924.dll AlxRes070924.exe File opened for modification C:\Windows\SysWOW64\winsys32_070924.dll AlxRes070924.exe File created C:\Windows\SysWOW64\inf\scrsys070924.scr 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\inf\scrsys070924.scr 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File created C:\Windows\SysWOW64\winsys32_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\winsys32_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File created C:\Windows\SysWOW64\winsys16_070924.dll 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mwinsys.ini 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File created C:\Windows\system\AlxRes070924.exe 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\system\AlxRes070924.exe 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe File opened for modification C:\Windows\mwinsys.ini AlxRes070924.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" AlxRes070924.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 2020 AlxRes070924.exe 2020 AlxRes070924.exe 2020 AlxRes070924.exe 2020 AlxRes070924.exe 2020 AlxRes070924.exe 2020 AlxRes070924.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2752 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe Token: SeDebugPrivilege 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe Token: SeDebugPrivilege 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe Token: SeDebugPrivilege 2020 AlxRes070924.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2752 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 28 PID 2752 wrote to memory of 1276 2752 rundll32.exe 29 PID 2752 wrote to memory of 1276 2752 rundll32.exe 29 PID 2752 wrote to memory of 1276 2752 rundll32.exe 29 PID 2752 wrote to memory of 1276 2752 rundll32.exe 29 PID 1276 wrote to memory of 2020 1276 cmd.exe 31 PID 1276 wrote to memory of 2020 1276 cmd.exe 31 PID 1276 wrote to memory of 2020 1276 cmd.exe 31 PID 1276 wrote to memory of 2020 1276 cmd.exe 31 PID 2176 wrote to memory of 2856 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 32 PID 2176 wrote to memory of 2856 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 32 PID 2176 wrote to memory of 2856 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 32 PID 2176 wrote to memory of 2856 2176 0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe 32 PID 2020 wrote to memory of 552 2020 AlxRes070924.exe 36 PID 2020 wrote to memory of 552 2020 AlxRes070924.exe 36 PID 2020 wrote to memory of 552 2020 AlxRes070924.exe 36 PID 2020 wrote to memory of 552 2020 AlxRes070924.exe 36 PID 2020 wrote to memory of 552 2020 AlxRes070924.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d2dd61248b33910415d268bdc163481_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\winsys16_070924.dll start2⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c c:\mycj.bat3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system\AlxRes070924.exe"C:\Windows\system\AlxRes070924.exe" i4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"5⤵PID:552
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\myDelm.bat2⤵
- Deletes itself
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD566ba55e650caf31ba7c71d1ae26f13d4
SHA19de31680b59cb22c24c630300512fd4142b120e1
SHA25600b6501d0468b5865eda63a13743811d726610e0945782d4e097c7e23366a7b8
SHA5126564aff977de0412d90ff79f1d74636c2be68b42d541671d20e1b5da8c7fafa3e88fbc8478c6528505abdf15d9f1284c3064aad6f7ed98f428d4f76610608ccc
-
Filesize
194KB
MD5a0493004176f052786e1468c408d8ff8
SHA184d46167d8a4af798bb73a5c4cfecb71b045211a
SHA2561033d3188f40d55d3aa767125e9bc3ef1db8fe34f9851df326398e267a30795d
SHA51299e23c0bf113ca759fe80f71bf2961ca3e876273ddcab71b4392cdd6153b6299bc4cfeabbc1d885d245a7ec64e11092687451d089ff178c73f54e238011100eb
-
Filesize
337B
MD5268d8cc924a14a6a7a1cfb5e39e85c5b
SHA14c1b13c4ebdf2e88469e4303a94ca20ec7867034
SHA2563b532c0b0290cf3bd8a88f9e2461575cee7dc1c9651a32846884e343c844936e
SHA5121d3ec322f622d18343d8401160ed38dd44b54d69c06539361a2e3c8baac0fb4bbed255a4c61d7343826a00ce19e1896648ddf1f78a3f393c4d57292fc8905587
-
Filesize
343B
MD5eea344cdce5aa34a696ddb76badf8750
SHA1a55c9cee3372769c1eb4fa5821c3fbc86669f0a4
SHA2566b6ac501269b8e3a0980a9c798525d804de17587cf3b39fd7d0900135d6c6825
SHA51263f2eb280dd5f6f2715f3eed0388610fb4053bd2ed3345e774c178e1abc3b119cd35f5db81c8e740241f8961682a247e82b602d494e8816d3cdec6cf3a4a1c89
-
Filesize
31B
MD5981049e8d9bf6fd1a3a5ed7a95cdd488
SHA1a970a6430eaecb7b40414e10fc57e07f092819c3
SHA2562e50e7fb6b7c6b2ae0db24b74f76e5af7a8ef9c6a283ee60d7b30051ba3e1381
SHA5125d31890bfbccd22b5035bbdf24dd7759ea6b59aebd60e4dc84c7dd28e599c226598d3c6027ae512d56b909506fb4256b6fa34867a510636bf84d6077711af601
-
Filesize
369B
MD58e3e1f47a9931d716136473aca2ffa4b
SHA1f898ad44d7f847b4f88f101f71c06504b7da7f50
SHA2568b8787ed94c0fc16f3874f0c82f72c63f6e134a9bef1893f0e3e66c467c2172a
SHA51236bfb945442405f43489ab3a68eb4a5c2010efd1bfcef24222bbd9919d0f25d28864e810199ad9acbaf2f510fb4171aea4fc26059c4069c2531d8aa126fb58fe
-
Filesize
402B
MD50535eab8cf30e14fde56f5e8fe87919e
SHA1d535e4004ac1546ad018b99bb27444bba9556495
SHA256c6ac55a033a9febbf4ba6798d50a8b2bcd6eb270a7d3019cc2aa80834893d67f
SHA512e7307b6b6846b47b14f08c12e958ebd7504b96c9617c475b63eb6df4e00dcbe5f0712426ef4044fb38bb49a9d1fa679d546d9dcb1c0c96a045ab9395d9946c05
-
Filesize
212B
MD5908c87ab07c08186ab1d78c9fd8f7933
SHA17f4860ec62e20f61d15c78126120c13fddcc6630
SHA256e88d1dfae70b4608cac873c7bd4d9e69d53895cfb5efaba1f9152404106425e2
SHA5127d27d2e291d6611ca05d1cb0725018edbd142e948c2a7c0fed71b4093bc52dcbeff8b18ab3fdad87e66dc4551a535346dc1ac6ee2e15abe4eae3ad88a8436966
-
Filesize
48B
MD5726cd00f0793ca5478b10d84891aba41
SHA1c2e6b1b6ca6905310586c0d97c52db40bc8fd072
SHA256d40bd844d48650d487268612e29b85ef556b1b87e23446d833bcebc3a07f14ee
SHA5123f4ef0089bc0fb0b8430a4d82b9033b6f154242ccb881268d8e84ebd56ba7b46989fd5d937d0f3f1fdf5731a0930e426d6b50fa9a515eb2cbe8c4dab264c211f
-
Filesize
99KB
MD50d2dd61248b33910415d268bdc163481
SHA1ec2d262d67fa3e4a86e76d696e700c3df3378528
SHA2568513aedd7c5c5cfae622f6b397a384af0eedd6eee0113d7f6785d82d48d037e8
SHA512ede41598e0332df73c29b67f86d9d202f1428dafa5ceb2b2a422d9cb94bc6b2480f880b5e9fa03fc48aabbf9e61906b059c173bfada86bb59cbc37fad2a63e08