Analysis
-
max time kernel
114s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 20:00
Behavioral task
behavioral1
Sample
31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe
-
Size
821KB
-
MD5
31c69d03090c8fe25919ea7a47243e6f
-
SHA1
955e7296ebc7969e3af5b3bf662eb1b2998f8867
-
SHA256
b627e176568225a9514f78c9414dd827ee672f5e9b7ae5a58dc0c723b4e39e40
-
SHA512
b2b10ac264c4e88230b51949a175cc7db9a1e04adb7e7967b97cb9b64c465a6e09a5afe843777aa6f0150a248630665a817692893d774a94577b942ea8e341c3
-
SSDEEP
12288:nFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0w/q9jJMC:F3nbWmJVJFwSddIXvfhqbiaxvRxq93
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1796 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeSecurityPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeSystemtimePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeBackupPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeRestorePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeShutdownPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeDebugPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeUndockPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeManageVolumePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: 33 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: 34 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: 35 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1796 msdcsc.exe Token: SeSecurityPrivilege 1796 msdcsc.exe Token: SeTakeOwnershipPrivilege 1796 msdcsc.exe Token: SeLoadDriverPrivilege 1796 msdcsc.exe Token: SeSystemProfilePrivilege 1796 msdcsc.exe Token: SeSystemtimePrivilege 1796 msdcsc.exe Token: SeProfSingleProcessPrivilege 1796 msdcsc.exe Token: SeIncBasePriorityPrivilege 1796 msdcsc.exe Token: SeCreatePagefilePrivilege 1796 msdcsc.exe Token: SeBackupPrivilege 1796 msdcsc.exe Token: SeRestorePrivilege 1796 msdcsc.exe Token: SeShutdownPrivilege 1796 msdcsc.exe Token: SeDebugPrivilege 1796 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1796 msdcsc.exe Token: SeChangeNotifyPrivilege 1796 msdcsc.exe Token: SeRemoteShutdownPrivilege 1796 msdcsc.exe Token: SeUndockPrivilege 1796 msdcsc.exe Token: SeManageVolumePrivilege 1796 msdcsc.exe Token: SeImpersonatePrivilege 1796 msdcsc.exe Token: SeCreateGlobalPrivilege 1796 msdcsc.exe Token: 33 1796 msdcsc.exe Token: 34 1796 msdcsc.exe Token: 35 1796 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1796 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1796 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1796 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1796 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1796 2980 31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe 30 PID 1796 wrote to memory of 2684 1796 msdcsc.exe 31 PID 1796 wrote to memory of 2684 1796 msdcsc.exe 31 PID 1796 wrote to memory of 2684 1796 msdcsc.exe 31 PID 1796 wrote to memory of 2684 1796 msdcsc.exe 31 PID 1796 wrote to memory of 2292 1796 msdcsc.exe 32 PID 1796 wrote to memory of 2292 1796 msdcsc.exe 32 PID 1796 wrote to memory of 2292 1796 msdcsc.exe 32 PID 1796 wrote to memory of 2292 1796 msdcsc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31c69d03090c8fe25919ea7a47243e6f_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2684
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
821KB
MD531c69d03090c8fe25919ea7a47243e6f
SHA1955e7296ebc7969e3af5b3bf662eb1b2998f8867
SHA256b627e176568225a9514f78c9414dd827ee672f5e9b7ae5a58dc0c723b4e39e40
SHA512b2b10ac264c4e88230b51949a175cc7db9a1e04adb7e7967b97cb9b64c465a6e09a5afe843777aa6f0150a248630665a817692893d774a94577b942ea8e341c3