Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 10:55

General

  • Target

    0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe

  • Size

    20KB

  • MD5

    0dcd8699800d2f535b95b8aac917560f

  • SHA1

    3a002286a1a57cdbe957603fc869a2ad07f8bc32

  • SHA256

    b78729019cddbce7d7eb8b2eca5e8e5c947bfc44a300305364731b3bec899cad

  • SHA512

    9e5f034c7997a68832e7975f513a192091765c56f2def85edf1a052849cee2ae5acbf8be0815fb31ef3f7db495f64f81ff913ff75853fb86015aa82006c0b818

  • SSDEEP

    384:qsr45SniZU+XEXAB4sFMsMTJJhBFfCQPaFAFZSetpvJeKJRsu61LU:qE4nZUeKsMsWqQyFgZj/JqBU

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
            • Suspicious behavior: LoadsDriver
            PID:476
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:596
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1632
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:664
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1312
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:852
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:988
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:288
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:904
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:496
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1224
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:1184
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:320
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:500
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:396
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:432
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1360
                                                • C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe"
                                                  2⤵
                                                  • Drops file in Drivers directory
                                                  • Loads dropped DLL
                                                  • Drops file in System32 directory
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2232
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe"
                                                    3⤵
                                                    • Deletes itself
                                                    PID:2452

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • \Users\Admin\AppData\Local\Temp\tmpFF9.tmp

                                                Filesize

                                                12KB

                                                MD5

                                                49de1a284fa1775ce3ef0ab23c793d0e

                                                SHA1

                                                1552a4114724a7928e439e0d426b780b6026f0ad

                                                SHA256

                                                192c39d7970f43b7abe05a4c25617e6e3e99651505150a6317430a871ba5e9a5

                                                SHA512

                                                58a04a3ba2fc309f0f4a65cb4a9a3efbc5469c4baac3121b3d02c3976f78791c2aab9ddbabaee4190b4ed1e49e3e03ce2872e64450d79d221e7dfcf810924f30

                                              • memory/260-10-0x0000000000110000-0x0000000000111000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/384-19-0x0000000000190000-0x0000000000191000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2232-0-0x0000000000400000-0x000000000040B000-memory.dmp

                                                Filesize

                                                44KB

                                              • memory/2232-60-0x0000000010000000-0x0000000010029000-memory.dmp

                                                Filesize

                                                164KB

                                              • memory/2232-89-0x0000000000400000-0x000000000040B000-memory.dmp

                                                Filesize

                                                44KB