Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe
-
Size
32KB
-
MD5
245f066c2d9779cfaba581610825bbd8
-
SHA1
e42f57b07041986b833ebb28c8de98fcb2d69fa0
-
SHA256
be0a5576a1a21942e7989ea6fb6254c07b84c166b999baaa4f22b8b8d30b5ab2
-
SHA512
2b426ceb958b40fbfa31ca8999e8bc3131a7e8a300fffbca766cc1950db389d94fcdb44fee37d5e21dc4be425a0349fbd9d3088d5fb185dba8e853c81c8dce8c
-
SSDEEP
768:9FyMiAApDiQQGhUEJJe/gtdHxFQOKYoakwCh:LyMrApDjh+gtLSOKmk
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Program Files (x86)\\Microsoft Common\\wuauclt.exe" 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Program Files (x86)\\Microsoft Common\\wuauclt.exe" 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Common\wuauclt.exe 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Common\wuauclt.exe 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2164 wrote to memory of 604 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 9 PID 2164 wrote to memory of 2464 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 28 PID 2164 wrote to memory of 2464 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 28 PID 2164 wrote to memory of 2464 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 28 PID 2164 wrote to memory of 2464 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 28 PID 2164 wrote to memory of 2464 2164 245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe 28
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:604
-
C:\Users\Admin\AppData\Local\Temp\245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\245f066c2d9779cfaba581610825bbd8_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %12⤵PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1