Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 21:12
Static task
static1
Behavioral task
behavioral1
Sample
3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe
-
Size
743KB
-
MD5
3abaa2d9b529ce5f6e602bb5e290ab4b
-
SHA1
3d9c9af768610865c90a26e0cdbc7b9ca62c07a7
-
SHA256
48c8b4a76798979f1f2cc25e88b8a85b86ba5fd57de038c7f8543533031cb107
-
SHA512
5c6f45400fd46581016dbbb77b14e9388ba09f4f689af06c61ace4b8b14b3726ae4f3535ee868abd9b47ad6eede025d9299200cf418cf39d2c7f66fe3f5293c5
-
SSDEEP
12288:tRn8S++U4u/n/80dW5A0zyo6JwQ5oAlK+GPsvZWIk8yQQ52LYRg08yPwDRay:X8MU4ufxdW5A2mJr/kNsvEIk8Y3Y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2776 Doyou -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Doyou -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Doyou 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe File opened for modification C:\Windows\Doyou 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe File created C:\Windows\61642520.BAT 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4 Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\WpadDecisionTime = 60e3e508d7d3da01 Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4\WpadDecisionTime = 60e3e508d7d3da01 Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4\WpadDecision = "0" Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Doyou Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Doyou Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Doyou Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\a6-61-fc-d1-92-e4 Doyou Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Doyou Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Doyou Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5} Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\WpadDecisionReason = "1" Doyou Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\WpadNetworkName = "Network 3" Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4\WpadDecisionReason = "1" Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Doyou Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4\WpadDetectedUrl Doyou Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Doyou Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Doyou Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Doyou Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\WpadDecision = "0" Doyou Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E11BBC79-2AAF-4B33-9716-5558340EC3D5}\WpadDecisionTime = 80792b3ad7d3da01 Doyou Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-61-fc-d1-92-e4\WpadDecisionTime = 80792b3ad7d3da01 Doyou -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe Token: SeDebugPrivilege 2776 Doyou -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2776 Doyou -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2916 2776 Doyou 31 PID 2776 wrote to memory of 2916 2776 Doyou 31 PID 2776 wrote to memory of 2916 2776 Doyou 31 PID 2776 wrote to memory of 2916 2776 Doyou 31 PID 2692 wrote to memory of 2336 2692 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2336 2692 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2336 2692 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe 32 PID 2692 wrote to memory of 2336 2692 3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3abaa2d9b529ce5f6e602bb5e290ab4b_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\61642520.BAT2⤵PID:2336
-
-
C:\Windows\DoyouC:\Windows\Doyou1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2916
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225B
MD56510e7caae02399f1fbdf9cf3e9039c3
SHA1a2a8620528cee2e36ff03147d98807f51be713cd
SHA25633a504e8f89c30e27a28f7c9dea022e53f6affe28c92057c3acd72b155703d1c
SHA512891f63a1bcf927fb707d296c30e81c19c3e374b9eba44675814a52440353e27e2c8883a8654fded0fdf06a267923edeb172d19e2218429c29ffc59c567b9ede4
-
Filesize
743KB
MD53abaa2d9b529ce5f6e602bb5e290ab4b
SHA13d9c9af768610865c90a26e0cdbc7b9ca62c07a7
SHA25648c8b4a76798979f1f2cc25e88b8a85b86ba5fd57de038c7f8543533031cb107
SHA5125c6f45400fd46581016dbbb77b14e9388ba09f4f689af06c61ace4b8b14b3726ae4f3535ee868abd9b47ad6eede025d9299200cf418cf39d2c7f66fe3f5293c5