Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 14:51
Static task
static1
Behavioral task
behavioral1
Sample
3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe
-
Size
262KB
-
MD5
3993696c0cc918c566ad9c89b5be2593
-
SHA1
c119e09a1ab2a2d5aeccc588d0406a4ee5f16f7a
-
SHA256
7c4bf29e8ed9f775fb2420ca56883196935cd0b6f4ccee62058818034caf8c96
-
SHA512
9b0d289c69c9d4e93779d1b82e9442f851e1ca2f2fd73e25192c6944cf5f52321509fe9f07553808a59bef5a2c851c384057d3b206045090ffef6b632d129ca5
-
SSDEEP
6144:tJXQh6uTjQ4rVmh3k4cSbgzsdrVRRetrEpsKHAK3g3UHYTvLRUQSOObAIASgrtH0:fOJcsgHoRIDCzc
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
themomentoftruth
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
audiodgi.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run audiodgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Deletes itself 1 IoCs
Processes:
svchost.exepid process 2648 svchost.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe svchost.exe File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe svchost.exe -
Executes dropped EXE 5 IoCs
Processes:
svchost.exesvchost.exeaudiodgi.exewmpmetwk.exewmpmetwk.exepid process 2648 svchost.exe 2756 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 832 wmpmetwk.exe -
Loads dropped DLL 7 IoCs
Processes:
3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exesvchost.exeaudiodgi.exewmpmetwk.exepid process 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe 2648 svchost.exe 2648 svchost.exe 2640 audiodgi.exe 2640 audiodgi.exe 2556 wmpmetwk.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
audiodgi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
svchost.exewmpmetwk.exedescription pid process target process PID 2648 set thread context of 2756 2648 svchost.exe svchost.exe PID 2556 set thread context of 832 2556 wmpmetwk.exe wmpmetwk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exeaudiodgi.exewmpmetwk.exesvchost.exepid process 2648 svchost.exe 2640 audiodgi.exe 2648 svchost.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2756 svchost.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2648 svchost.exe 2640 audiodgi.exe 2556 wmpmetwk.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2648 svchost.exe 2640 audiodgi.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2556 wmpmetwk.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe 2756 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exesvchost.exeaudiodgi.exewmpmetwk.exesvchost.exedescription pid process Token: SeDebugPrivilege 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 2640 audiodgi.exe Token: SeDebugPrivilege 2556 wmpmetwk.exe Token: SeDebugPrivilege 2756 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 2756 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exesvchost.exeaudiodgi.exewmpmetwk.exedescription pid process target process PID 2072 wrote to memory of 2648 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe svchost.exe PID 2072 wrote to memory of 2648 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe svchost.exe PID 2072 wrote to memory of 2648 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe svchost.exe PID 2072 wrote to memory of 2648 2072 3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2756 2648 svchost.exe svchost.exe PID 2648 wrote to memory of 2640 2648 svchost.exe audiodgi.exe PID 2648 wrote to memory of 2640 2648 svchost.exe audiodgi.exe PID 2648 wrote to memory of 2640 2648 svchost.exe audiodgi.exe PID 2648 wrote to memory of 2640 2648 svchost.exe audiodgi.exe PID 2640 wrote to memory of 2556 2640 audiodgi.exe wmpmetwk.exe PID 2640 wrote to memory of 2556 2640 audiodgi.exe wmpmetwk.exe PID 2640 wrote to memory of 2556 2640 audiodgi.exe wmpmetwk.exe PID 2640 wrote to memory of 2556 2640 audiodgi.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe PID 2556 wrote to memory of 832 2556 wmpmetwk.exe wmpmetwk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe5⤵
- Executes dropped EXE
PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD5c5ddc70af709b8c36260a10e9d37be9e
SHA14494984a1968a6053068d73d27de75a66c17f7cf
SHA25639e1cea64f487ab34ed56c9164c90330d224dbd0ddc314beb657909420eb96ff
SHA5123da0de610e81b05a7245851848e961326095b962ef1d37e212b37edf70256a526fbe8d58abedb2ada3141f858936a1fecba35f4909c1c98bc03dbe9e54736ec7
-
Filesize
7KB
MD52e18e07194565987ef816f36c4a2134e
SHA15278b14dc0704abd700264bb9f8610caf5d007eb
SHA25644c927820ec11111ab620bfa75b71986b9e675770a782e3c740040d484e5dbd7
SHA5127160e14ec359e738e77afed6341890a8084605543e7deb8720457825ff013b907e7233cc890a8c63614b4d481bc73fb72cf15378d8f3534dfb9c8064fed6f930
-
Filesize
262KB
MD53993696c0cc918c566ad9c89b5be2593
SHA1c119e09a1ab2a2d5aeccc588d0406a4ee5f16f7a
SHA2567c4bf29e8ed9f775fb2420ca56883196935cd0b6f4ccee62058818034caf8c96
SHA5129b0d289c69c9d4e93779d1b82e9442f851e1ca2f2fd73e25192c6944cf5f52321509fe9f07553808a59bef5a2c851c384057d3b206045090ffef6b632d129ca5