Analysis
-
max time kernel
145s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 13:39
Behavioral task
behavioral1
Sample
e93d84280f420761e8200661361dcebe_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e93d84280f420761e8200661361dcebe_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e93d84280f420761e8200661361dcebe_JaffaCakes118.exe
-
Size
33KB
-
MD5
e93d84280f420761e8200661361dcebe
-
SHA1
8aaaf54c9ab09881be1ae6684f8b9ccd6744882e
-
SHA256
51266e2afdc0665ca441bc1f261cb91dee4327770f4371e8832b91175cbc5c4d
-
SHA512
1a6a9bdfd47786a7dd4e7a5ad100d700db35b42f4692280c3da4755cf050cc45fe5bc488555c0f438ef4cd04dee65e16568629eb51a6b127d70da6b68d6a0134
-
SSDEEP
768:gb3EhwiDVnjNL2K1IfnrzMkg8vUF17HcA3b:gb3ESqLh1IzzMkggy17Hcob
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\COM Service = "C:\\Windows\\msagent\\mscepy.com" svchost.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\COM Service = "C:\\Windows\\msagent\\mscepy.com" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{42CE4021-DE03-E3CC-EA32-40BB12E6015D} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{42CE4021-DE03-E3CC-EA32-40BB12E6015D}\StubPath = "C:\\Windows\\system32\\mswvxl.com" svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3888 svchost.exe -
Processes:
resource yara_rule behavioral2/memory/4108-0-0x0000000000400000-0x000000000041D000-memory.dmp upx C:\Windows\SysWOW64\mswvxl.com upx behavioral2/memory/4108-13-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/3888-24-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\W: svchost.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes svchost.exe -
Drops file in System32 directory 12 IoCs
Processes:
svchost.exesvchost.exee93d84280f420761e8200661361dcebe_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SysWOW64\mslg.blf svchost.exe File opened for modification C:\Windows\system32\wbem\repository\WRITABLE.TST svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING2.MAP svchost.exe File opened for modification C:\Windows\system32\wbem\repository\OBJECTS.DATA svchost.exe File opened for modification C:\Windows\system32\wbem\repository\INDEX.BTR svchost.exe File created C:\Windows\SysWOW64\mswvxl.com e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\mswvxl.com svchost.exe File opened for modification C:\Windows\system32\wbem\repository svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING1.MAP svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING3.MAP svchost.exe File opened for modification C:\Windows\SysWOW64\mswvxl.com e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File created C:\Windows\SysWOW64\mslg.blf svchost.exe -
Drops file in Windows directory 8 IoCs
Processes:
svchost.exee93d84280f420761e8200661361dcebe_JaffaCakes118.exedescription ioc process File created C:\Windows\svchost.exe svchost.exe File opened for modification C:\Windows\msagent\mscepy.com svchost.exe File created C:\Windows\msagent\mscepy.com svchost.exe File opened for modification C:\Windows\svchost.exe e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File created C:\Windows\svchost.exe e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File opened for modification C:\Windows\msagent\mscepy.com e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File created C:\Windows\msagent\mscepy.com e93d84280f420761e8200661361dcebe_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e93d84280f420761e8200661361dcebe_JaffaCakes118.exesvchost.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
e93d84280f420761e8200661361dcebe_JaffaCakes118.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
e93d84280f420761e8200661361dcebe_JaffaCakes118.exesvchost.exepid process 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe 3888 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid process 3888 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e93d84280f420761e8200661361dcebe_JaffaCakes118.exesvchost.exesvchost.exedescription pid process Token: SeIncreaseQuotaPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeSecurityPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeSystemtimePrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeBackupPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeRestorePrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeShutdownPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeDebugPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeUndockPrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeManageVolumePrivilege 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: 33 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: 34 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: 35 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: 36 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3888 svchost.exe Token: SeSecurityPrivilege 3888 svchost.exe Token: SeTakeOwnershipPrivilege 3888 svchost.exe Token: SeLoadDriverPrivilege 3888 svchost.exe Token: SeSystemProfilePrivilege 3888 svchost.exe Token: SeSystemtimePrivilege 3888 svchost.exe Token: SeProfSingleProcessPrivilege 3888 svchost.exe Token: SeIncBasePriorityPrivilege 3888 svchost.exe Token: SeCreatePagefilePrivilege 3888 svchost.exe Token: SeBackupPrivilege 3888 svchost.exe Token: SeRestorePrivilege 3888 svchost.exe Token: SeShutdownPrivilege 3888 svchost.exe Token: SeDebugPrivilege 3888 svchost.exe Token: SeSystemEnvironmentPrivilege 3888 svchost.exe Token: SeRemoteShutdownPrivilege 3888 svchost.exe Token: SeUndockPrivilege 3888 svchost.exe Token: SeManageVolumePrivilege 3888 svchost.exe Token: 33 3888 svchost.exe Token: 34 3888 svchost.exe Token: 35 3888 svchost.exe Token: 36 3888 svchost.exe Token: 33 3888 svchost.exe Token: SeIncBasePriorityPrivilege 3888 svchost.exe Token: 33 3888 svchost.exe Token: SeIncBasePriorityPrivilege 3888 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1412 svchost.exe Token: SeIncreaseQuotaPrivilege 1412 svchost.exe Token: SeSecurityPrivilege 1412 svchost.exe Token: SeTakeOwnershipPrivilege 1412 svchost.exe Token: SeLoadDriverPrivilege 1412 svchost.exe Token: SeSystemtimePrivilege 1412 svchost.exe Token: SeBackupPrivilege 1412 svchost.exe Token: SeRestorePrivilege 1412 svchost.exe Token: SeShutdownPrivilege 1412 svchost.exe Token: SeSystemEnvironmentPrivilege 1412 svchost.exe Token: SeUndockPrivilege 1412 svchost.exe Token: SeManageVolumePrivilege 1412 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1412 svchost.exe Token: SeIncreaseQuotaPrivilege 1412 svchost.exe Token: SeSecurityPrivilege 1412 svchost.exe Token: SeTakeOwnershipPrivilege 1412 svchost.exe Token: SeLoadDriverPrivilege 1412 svchost.exe Token: SeSystemtimePrivilege 1412 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e93d84280f420761e8200661361dcebe_JaffaCakes118.exedescription pid process target process PID 4108 wrote to memory of 3888 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe svchost.exe PID 4108 wrote to memory of 3888 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe svchost.exe PID 4108 wrote to memory of 3888 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe svchost.exe PID 4108 wrote to memory of 984 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe cmd.exe PID 4108 wrote to memory of 984 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe cmd.exe PID 4108 wrote to memory of 984 4108 e93d84280f420761e8200661361dcebe_JaffaCakes118.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e93d84280f420761e8200661361dcebe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e93d84280f420761e8200661361dcebe_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\e93d84280f420761e8200661361dcebe_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
- Remote Services: SMB/Windows Admin Shares
PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:4684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5e93d84280f420761e8200661361dcebe
SHA18aaaf54c9ab09881be1ae6684f8b9ccd6744882e
SHA25651266e2afdc0665ca441bc1f261cb91dee4327770f4371e8832b91175cbc5c4d
SHA5121a6a9bdfd47786a7dd4e7a5ad100d700db35b42f4692280c3da4755cf050cc45fe5bc488555c0f438ef4cd04dee65e16568629eb51a6b127d70da6b68d6a0134