Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 11:08

General

  • Target

    19e46408cdf85c1790728b2ad1e00dec_JaffaCakes118.exe

  • Size

    108KB

  • MD5

    19e46408cdf85c1790728b2ad1e00dec

  • SHA1

    f5c355b93840cb4038852d67611ca7160a5692f3

  • SHA256

    be984dcb05ac824b5ffcab2d7c0c2c5f131da0801c8efb93e953a65d71cadd41

  • SHA512

    641dda503ec23dec97562952d297bac137f0064b47f47837c73f8d42c76e8c4c26f69eae5e0e5bf2653c8ad754f5520460b54d5410cc5c359676cf4415523754

  • SSDEEP

    3072:AxCuqnzsUkYrPHl5dBONYIoriXIrKfiHpI61FFTF:Ax/YrLdBONYH+IrK0I61

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:604
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k RPCSS
      1⤵
        PID:684
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
        1⤵
          PID:748
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          1⤵
            PID:808
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            1⤵
              PID:856
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalService
              1⤵
                PID:972
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                1⤵
                  PID:240
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  1⤵
                    PID:1076
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                    1⤵
                      PID:1704
                    • C:\Users\Admin\AppData\Local\Temp\19e46408cdf85c1790728b2ad1e00dec_JaffaCakes118.exe
                      "C:\Users\Admin\AppData\Local\Temp\19e46408cdf85c1790728b2ad1e00dec_JaffaCakes118.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2976
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "C:\Windows\system32\regsvr32.exe" /s C:\Users\Admin\AppData\Local\Temp\f760e24~.tmp ,C:\Users\Admin\AppData\Local\Temp\19e46408cdf85c1790728b2ad1e00dec_JaffaCakes118.exe
                        2⤵
                        • Deletes itself
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2300
                        • C:\Windows\SysWOW64\takeown.exe
                          takeown /f "C:\Windows\system32\rpcss.dll"
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1980
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Windows\system32\rpcss.dll" /grant administrators:F
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:2256
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c del %SystemRoot%\system32\rpcss.dll~*
                          3⤵
                            PID:2672

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Defense Evasion

                      File and Directory Permissions Modification

                      2
                      T1222

                      Windows File and Directory Permissions Modification

                      1
                      T1222.001

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\f760e24~.tmp
                        Filesize

                        915KB

                        MD5

                        36f922a60f155a6f3559bdb5f85a2701

                        SHA1

                        2f3b4b2dd7e66910288d3e932968b21544db8343

                        SHA256

                        3077dfd2d02e710597f6b398a9b9c5bb0f797f6ad6c6013ef0e222d6c7b13bbd

                        SHA512

                        6567f10e5b426e55e83370593bd62046d63f8c020f83451f72fde08aee5f2f38f480fe1cba5312efd5bb863d81971f60cbd49ba31cf6dbcac55e7fd3cb84947f

                      • memory/604-12-0x00000000001D0000-0x00000000001D1000-memory.dmp
                        Filesize

                        4KB