Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 02:33
Static task
static1
Behavioral task
behavioral1
Sample
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe
-
Size
410KB
-
MD5
f94fb2d47d9c9e2f1f54e59ba7cd7a25
-
SHA1
d78493793f7be21a2dd3586c12040dea30d1aee3
-
SHA256
2a0801e65512fc6cd5fd144d99ae9ff916788f832a3f5172e75ba6f2e4b12bfb
-
SHA512
f20ec944743f4ef9f00dedc7872078e1c871ec0d6b485183f8955efeea27b405fe44f880cec5aae7e844b3570350dc4464c019e6a055141e8b807c1c3aa85743
-
SSDEEP
12288:QMJO2RPK8b/Wr2kbjaexIQqyeaOqVoYYuNtTird:DJO2Rf7IjUAeaOEoOTEd
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
isass.exepid process 4916 isass.exe -
Drops file in Windows directory 3 IoCs
Processes:
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exedescription ioc process File created C:\Windows\isass.exe f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe File opened for modification C:\Windows\isass.exe f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe File created C:\Windows\uninstal.bat f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe -
Modifies data under HKEY_USERS 5 IoCs
Processes:
isass.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ isass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" isass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" isass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" isass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" isass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exeisass.exedescription pid process Token: SeDebugPrivilege 2488 f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe Token: SeDebugPrivilege 4916 isass.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
isass.exepid process 4916 isass.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exedescription pid process target process PID 2488 wrote to memory of 1052 2488 f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 1052 2488 f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe cmd.exe PID 2488 wrote to memory of 1052 2488 f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f94fb2d47d9c9e2f1f54e59ba7cd7a25_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:1052
-
C:\Windows\isass.exeC:\Windows\isass.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4916
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
410KB
MD5f94fb2d47d9c9e2f1f54e59ba7cd7a25
SHA1d78493793f7be21a2dd3586c12040dea30d1aee3
SHA2562a0801e65512fc6cd5fd144d99ae9ff916788f832a3f5172e75ba6f2e4b12bfb
SHA512f20ec944743f4ef9f00dedc7872078e1c871ec0d6b485183f8955efeea27b405fe44f880cec5aae7e844b3570350dc4464c019e6a055141e8b807c1c3aa85743
-
Filesize
218B
MD5f1f82545261495422916730198814a84
SHA13ce3cd5040fdf83841363a26da21836eaec77211
SHA25678dea31d20c97d5932245719df6f3d68347bad7361fdfdd4090bd5fdacc3843c
SHA512ed751d01fcec224d6c14ffb5c7e5302bacbeffe9a85119335c9c098e1ad000a220e779446346d57bbb9b59575ba28907a23b317b15da8f6bb3e2e9b3560956d2