Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe
-
Size
115KB
-
MD5
8cf26505203d553b12a389b745cc56b1
-
SHA1
86d99689b024fa5e00011488730322f8f33fab22
-
SHA256
5e38850c7d084959ee0d62fa802a9c3fd567d7c5229beb7dc6a7eb76e33bd34a
-
SHA512
48da22bd849cf34e3bb1b048bc7b096a781cb39b5fe0ed8234117f234e06d3d54215e3675591c2278ddf36380e494cffaa68edbf32b5d646241d1b7f82ad9b41
-
SSDEEP
1536:KUthJ4DCIiGIgT3DPdk9ypoSQnUJsBhNLw82aDBFtVltvHC8Yyx:KUtLFlgfPdk9ypHJqBhN0kDBFtpi8
Malware Config
Signatures
-
Possible privilege escalation attempt 2 IoCs
pid Process 2412 takeown.exe 2252 icacls.exe -
Deletes itself 1 IoCs
pid Process 2536 regsvr32.exe -
Loads dropped DLL 1 IoCs
pid Process 2536 regsvr32.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2412 takeown.exe 2252 icacls.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\apa.dll regsvr32.exe File created C:\Windows\SysWOW64\rpcss.dll regsvr32.exe File opened for modification C:\Windows\SysWOW64\rpcss.dll regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2536 regsvr32.exe 2536 regsvr32.exe 2536 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 regsvr32.exe Token: SeTakeOwnershipPrivilege 2412 takeown.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2412 2536 regsvr32.exe 31 PID 2536 wrote to memory of 2412 2536 regsvr32.exe 31 PID 2536 wrote to memory of 2412 2536 regsvr32.exe 31 PID 2536 wrote to memory of 2412 2536 regsvr32.exe 31 PID 2536 wrote to memory of 2252 2536 regsvr32.exe 33 PID 2536 wrote to memory of 2252 2536 regsvr32.exe 33 PID 2536 wrote to memory of 2252 2536 regsvr32.exe 33 PID 2536 wrote to memory of 2252 2536 regsvr32.exe 33 PID 2536 wrote to memory of 600 2536 regsvr32.exe 9
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:600
-
C:\Users\Admin\AppData\Local\Temp\8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s C:\Users\Admin\AppData\Local\Temp\~~f768585.tmp ,C:\Users\Admin\AppData\Local\Temp\8cf26505203d553b12a389b745cc56b1_JaffaCakes118.exe2⤵
- Deletes itself
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\system32\rpcss.dll"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\system32\rpcss.dll" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53b009b7fe9e96fb76d26425c8f6b8a59
SHA1dd6e7ea240b7aaee747ed8b48509a64744aea995
SHA256073a122a22ba82652c700acdf1ef60593e5d69c068ae221b392e060b7f7235be
SHA512f4e12d3734d6510029af2322ae5e7ce057dd77d2786052cc7743d7d72d6fbe9095093eb5050e891354c2b9bf7fc2b2e348627257c3ad7d0e9f189dcd762220ab
-
Filesize
225B
MD5b37a723a56cd2aea6b461c2c1ae482ff
SHA151fb42b1da9a0d8a71465ac9f3044ede9ea8c8d6
SHA256740ccc3c65beaab40dc4ea85096a42a3afd09d5fb94261d6ca49434e848b3247
SHA51247d713021919d7b8f56954d20e238d81de006a135dc0b8f9c507445dcc791b0b16041436998d46b2abb0d285ccbde69768c14eadb0dfd8621a4011f0e1aa5e53