Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe
-
Size
512KB
-
MD5
d2668c20ed0b1df8b6a7929face687e5
-
SHA1
142251ee0b37ee96b07cd477617c27d091595481
-
SHA256
d1aab6dfa1a45af81e2ef196e975a2fa9179e987ebec5ecf824a8d1cdbee4594
-
SHA512
235352d8c8bc4d31b5d7b17d36418aea560ee40b3dcc30f40ae0658d88d405f33b764283f2356c05d13cc80017db855c19d90ed2c606651e073719aaee833bf7
-
SSDEEP
6144:pJr2u3vc+qmw4GMQUYk5ffhC7qBT9qvhHYMVQSgt9uIYxC9RuAjlvXCx:X2QPqmw4G1qBT9MPVQfjLSEfs
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
description ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\488dca4c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{9401EB66-8791-48FA-8873-5D39111CC6E0}\\488dca4c.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\488dca4c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{9401EB66-8791-48FA-8873-5D39111CC6E0}\\488dca4c.exe" svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
description pid process target process PID 584 set thread context of 2852 584 DllHost.exe PID 584 set thread context of 1688 584 wmiprvse.exe -
Drops file in Windows directory 1 IoCs
Processes:
description ioc process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid process 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe -
Suspicious behavior: MapViewOfSection 28 IoCs
Processes:
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exesvchost.exepid process 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 2780 svchost.exe 584 584 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 2780 svchost.exe Token: SeAuditPrivilege 832 Token: SeAssignPrimaryTokenPrivilege 832 Token: SeIncreaseQuotaPrivilege 832 Token: SeSecurityPrivilege 832 Token: SeTakeOwnershipPrivilege 832 Token: SeLoadDriverPrivilege 832 Token: SeSystemtimePrivilege 832 Token: SeBackupPrivilege 832 Token: SeRestorePrivilege 832 Token: SeShutdownPrivilege 832 Token: SeSystemEnvironmentPrivilege 832 Token: SeUndockPrivilege 832 Token: SeManageVolumePrivilege 832 Token: SeAssignPrimaryTokenPrivilege 832 Token: SeIncreaseQuotaPrivilege 832 Token: SeSecurityPrivilege 832 Token: SeTakeOwnershipPrivilege 832 Token: SeLoadDriverPrivilege 832 Token: SeSystemtimePrivilege 832 Token: SeBackupPrivilege 832 Token: SeRestorePrivilege 832 Token: SeShutdownPrivilege 832 Token: SeSystemEnvironmentPrivilege 832 Token: SeUndockPrivilege 832 Token: SeManageVolumePrivilege 832 Token: SeAssignPrimaryTokenPrivilege 832 Token: SeIncreaseQuotaPrivilege 832 Token: SeSecurityPrivilege 832 Token: SeTakeOwnershipPrivilege 832 Token: SeLoadDriverPrivilege 832 Token: SeSystemtimePrivilege 832 Token: SeBackupPrivilege 832 Token: SeRestorePrivilege 832 Token: SeShutdownPrivilege 832 Token: SeSystemEnvironmentPrivilege 832 Token: SeUndockPrivilege 832 Token: SeManageVolumePrivilege 832 -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exepid process 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
pid process 584 1780 -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exedescription pid process target process PID 2352 wrote to memory of 2780 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe svchost.exe PID 2352 wrote to memory of 2780 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe svchost.exe PID 2352 wrote to memory of 2780 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe svchost.exe PID 2352 wrote to memory of 2780 2352 d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe svchost.exe PID 388 wrote to memory of 1184 388 Explorer.EXE PID 340 wrote to memory of 2852 340 DllHost.exe PID 584 wrote to memory of 2852 584 DllHost.exe PID 584 wrote to memory of 2852 584 DllHost.exe PID 584 wrote to memory of 2852 584 DllHost.exe PID 340 wrote to memory of 1688 340 wmiprvse.exe PID 340 wrote to memory of 1688 340 wmiprvse.exe PID 584 wrote to memory of 1688 584 wmiprvse.exe PID 584 wrote to memory of 1688 584 wmiprvse.exe PID 584 wrote to memory of 1688 584 wmiprvse.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2668c20ed0b1df8b6a7929face687e5_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2852
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1