Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16/07/2024, 00:55
Static task
static1
Behavioral task
behavioral1
Sample
4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe
-
Size
51KB
-
MD5
4c269e6ef46b57552d1ee84bc0d6a30d
-
SHA1
06403da4599ff529cd79b773087cc4c9c3c83971
-
SHA256
e07002df90802086106815cd3474a506ef8d5f6d1d82c2d1ec3eb6f586854496
-
SHA512
1b231063d5b1415e0815b44ef4cb6e54da17d09c6906ede77d08b3422426453333f073ca7df14435a48f62da27d65c53a012966beb3b11e126cea83703584b6e
-
SSDEEP
1536:qmOLm01gW7/k0TRJy0HZ3gMUwvWi7oD58MYwY:pkY0TR0MLoDuMYwY
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\msupdate\ImagePath = "c:\\windows\\system32\\mssrv32.exe" svchost.exe -
Deletes itself 1 IoCs
pid Process 2348 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\mssrv32.exe 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\mssrv32.exe 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5088 set thread context of 2348 5088 4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 4540 2348 WerFault.exe 85 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3456 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3456 wrote to memory of 5088 3456 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe 84 PID 3456 wrote to memory of 5088 3456 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe 84 PID 3456 wrote to memory of 5088 3456 4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe 84 PID 5088 wrote to memory of 2348 5088 4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe 85 PID 5088 wrote to memory of 2348 5088 4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe 85 PID 5088 wrote to memory of 2348 5088 4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe 85 PID 5088 wrote to memory of 2348 5088 4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c269e6ef46b57552d1ee84bc0d6a30d_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
\??\c:\users\admin\appdata\local\temp\4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exec:\users\admin\appdata\local\temp\4c269e6ef46b57552d1ee84bc0d6a30d_jaffacakes118.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Sets service image path in registry
- Deletes itself
PID:2348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 3644⤵
- Program crash
PID:4540
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2348 -ip 23481⤵PID:3316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD54c269e6ef46b57552d1ee84bc0d6a30d
SHA106403da4599ff529cd79b773087cc4c9c3c83971
SHA256e07002df90802086106815cd3474a506ef8d5f6d1d82c2d1ec3eb6f586854496
SHA5121b231063d5b1415e0815b44ef4cb6e54da17d09c6906ede77d08b3422426453333f073ca7df14435a48f62da27d65c53a012966beb3b11e126cea83703584b6e