Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe
-
Size
42KB
-
MD5
2f4b343498e6c90a8efacab58289807c
-
SHA1
d0ee7f1310fa800642a5a73ef8668be8d217e0a3
-
SHA256
e81b45ed10f18256a15ec47d7e85636b14295c3c1d07f9ab0568f0568738ce04
-
SHA512
9bbb8cfee4726da6fa0f0f6f3da08cf3adfab73297487274d2fa3c978cc77183abadac48985e4aa73440027fa416fee7d92be2d6d14d531e111c9f8e4f5ae850
-
SSDEEP
768:PKmL+oaj6PPb7GAJ9heVnfbVEAd1T7+Jb8mMifOM1M:02Hb7TJTObi2dqJb83uOMW
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Program Files (x86)\\Microsoft Common\\svchost.exe" 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Program Files (x86)\\Microsoft Common\\svchost.exe" 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Common\svchost.exe 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Common\svchost.exe 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2252 wrote to memory of 588 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 9 PID 2252 wrote to memory of 2764 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2764 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2764 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2764 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2764 2252 2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe 30
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f4b343498e6c90a8efacab58289807c_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %12⤵PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1