Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 10:55
Behavioral task
behavioral1
Sample
0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe
-
Size
20KB
-
MD5
0dcd8699800d2f535b95b8aac917560f
-
SHA1
3a002286a1a57cdbe957603fc869a2ad07f8bc32
-
SHA256
b78729019cddbce7d7eb8b2eca5e8e5c947bfc44a300305364731b3bec899cad
-
SHA512
9e5f034c7997a68832e7975f513a192091765c56f2def85edf1a052849cee2ae5acbf8be0815fb31ef3f7db495f64f81ff913ff75853fb86015aa82006c0b818
-
SSDEEP
384:qsr45SniZU+XEXAB4sFMsMTJJhBFfCQPaFAFZSetpvJeKJRsu61LU:qE4nZUeKsMsWqQyFgZj/JqBU
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\msosmsfpfis64.sys 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
pid Process 2452 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2232-0-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2232-89-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\msosdohs00.dll 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msosdohs00.dll 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msosdohs.dat 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 services.exe 476 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2232 wrote to memory of 260 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 1 PID 2232 wrote to memory of 336 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 2 PID 2232 wrote to memory of 384 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 3 PID 2232 wrote to memory of 396 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 4 PID 2232 wrote to memory of 432 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 5 PID 2232 wrote to memory of 476 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 6 PID 2232 wrote to memory of 492 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 7 PID 2232 wrote to memory of 500 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 8 PID 2232 wrote to memory of 596 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 9 PID 2232 wrote to memory of 664 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 10 PID 2232 wrote to memory of 748 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 11 PID 2232 wrote to memory of 812 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 12 PID 2232 wrote to memory of 852 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 13 PID 2232 wrote to memory of 988 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 15 PID 2232 wrote to memory of 288 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 16 PID 2232 wrote to memory of 904 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 17 PID 2232 wrote to memory of 496 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 18 PID 2232 wrote to memory of 1224 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 19 PID 2232 wrote to memory of 1312 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 20 PID 2232 wrote to memory of 1360 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 21 PID 2232 wrote to memory of 1632 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 23 PID 2232 wrote to memory of 1184 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 24 PID 2232 wrote to memory of 320 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 25 PID 2232 wrote to memory of 2452 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 28 PID 2232 wrote to memory of 2452 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 28 PID 2232 wrote to memory of 2452 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 28 PID 2232 wrote to memory of 2452 2232 0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe 28
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵
- Suspicious behavior: LoadsDriver
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1312
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:288
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:904
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:496
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1224
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1184
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:320
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\0dcd8699800d2f535b95b8aac917560f_JaffaCakes118.exe"3⤵
- Deletes itself
PID:2452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD549de1a284fa1775ce3ef0ab23c793d0e
SHA11552a4114724a7928e439e0d426b780b6026f0ad
SHA256192c39d7970f43b7abe05a4c25617e6e3e99651505150a6317430a871ba5e9a5
SHA51258a04a3ba2fc309f0f4a65cb4a9a3efbc5469c4baac3121b3d02c3976f78791c2aab9ddbabaee4190b4ed1e49e3e03ce2872e64450d79d221e7dfcf810924f30