Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 20:06
Behavioral task
behavioral1
Sample
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe
-
Size
811KB
-
MD5
5e6cf7aa51299e6db6403309213f6259
-
SHA1
e7d6cb7da6462531324abf2ce1b4bf4a9adfb1a1
-
SHA256
db61bd472410903b376097458f82891f3b6fcb353b093827e97348a892fcb341
-
SHA512
e4f742161344e5c69b251cb6ae07643c77e2f8ee89c742b9493fb7ce9fbe939517f72e85a1e3fb02353bb330b68f47790fbc41f4b51c5deac05383800a9885de
-
SSDEEP
24576:eR7uE4BaEY2uWlEVZ8rrlRsX6JOY+Gmm+6:m7uPgTarelYNG
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2484 attrib.exe 2276 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2800 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exepid Process 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/2420-0-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/files/0x0008000000016c3a-10.dat upx behavioral1/memory/2420-20-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-19-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2420-18-0x0000000004290000-0x00000000046FA000-memory.dmp upx behavioral1/memory/2800-22-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-24-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-25-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-26-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-27-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-28-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-29-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-30-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-31-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-32-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-33-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-34-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-35-0x0000000000400000-0x000000000086A000-memory.dmp upx behavioral1/memory/2800-36-0x0000000000400000-0x000000000086A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DllHost.exemsdcsc.exe5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.execmd.execmd.exeattrib.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeSecurityPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeSystemtimePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeBackupPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeRestorePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeShutdownPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeDebugPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeUndockPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeManageVolumePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeImpersonatePrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: 33 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: 34 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: 35 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2800 msdcsc.exe Token: SeSecurityPrivilege 2800 msdcsc.exe Token: SeTakeOwnershipPrivilege 2800 msdcsc.exe Token: SeLoadDriverPrivilege 2800 msdcsc.exe Token: SeSystemProfilePrivilege 2800 msdcsc.exe Token: SeSystemtimePrivilege 2800 msdcsc.exe Token: SeProfSingleProcessPrivilege 2800 msdcsc.exe Token: SeIncBasePriorityPrivilege 2800 msdcsc.exe Token: SeCreatePagefilePrivilege 2800 msdcsc.exe Token: SeBackupPrivilege 2800 msdcsc.exe Token: SeRestorePrivilege 2800 msdcsc.exe Token: SeShutdownPrivilege 2800 msdcsc.exe Token: SeDebugPrivilege 2800 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2800 msdcsc.exe Token: SeChangeNotifyPrivilege 2800 msdcsc.exe Token: SeRemoteShutdownPrivilege 2800 msdcsc.exe Token: SeUndockPrivilege 2800 msdcsc.exe Token: SeManageVolumePrivilege 2800 msdcsc.exe Token: SeImpersonatePrivilege 2800 msdcsc.exe Token: SeCreateGlobalPrivilege 2800 msdcsc.exe Token: 33 2800 msdcsc.exe Token: 34 2800 msdcsc.exe Token: 35 2800 msdcsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2752 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
msdcsc.exeDllHost.exepid Process 2800 msdcsc.exe 2752 DllHost.exe 2752 DllHost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2420 wrote to memory of 2064 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2064 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2064 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2064 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2396 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2396 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2396 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2396 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2484 2396 cmd.exe 34 PID 2396 wrote to memory of 2484 2396 cmd.exe 34 PID 2396 wrote to memory of 2484 2396 cmd.exe 34 PID 2396 wrote to memory of 2484 2396 cmd.exe 34 PID 2064 wrote to memory of 2276 2064 cmd.exe 35 PID 2064 wrote to memory of 2276 2064 cmd.exe 35 PID 2064 wrote to memory of 2276 2064 cmd.exe 35 PID 2064 wrote to memory of 2276 2064 cmd.exe 35 PID 2420 wrote to memory of 2800 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 37 PID 2420 wrote to memory of 2800 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 37 PID 2420 wrote to memory of 2800 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 37 PID 2420 wrote to memory of 2800 2420 5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2484 attrib.exe 2276 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5e6cf7aa51299e6db6403309213f6259_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2484
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2752
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD51bc57426c43fe1105e858945218b37fd
SHA1f701c0a3de2d1f8a66d3e31117b99c5aa7db671a
SHA256ef95a506190a36a71796e359c1050cbab0256fcf88109d7bbab765820708907a
SHA5120053ed83e1aad55a3d967abac4f188f09e9621f4b6dde679e1987b9248c8bef71383f99b7c9e921c994bea457e019d61ad56073512f731fb5826053572d51e37
-
Filesize
811KB
MD55e6cf7aa51299e6db6403309213f6259
SHA1e7d6cb7da6462531324abf2ce1b4bf4a9adfb1a1
SHA256db61bd472410903b376097458f82891f3b6fcb353b093827e97348a892fcb341
SHA512e4f742161344e5c69b251cb6ae07643c77e2f8ee89c742b9493fb7ce9fbe939517f72e85a1e3fb02353bb330b68f47790fbc41f4b51c5deac05383800a9885de