Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 05:27
Static task
static1
Behavioral task
behavioral1
Sample
4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe
-
Size
631KB
-
MD5
4cf936003f261c5069915ee03c046b8b
-
SHA1
309843c79de23e41d3128b65b2054f8109d59f43
-
SHA256
991d7ba765e311841da0e9a71b370c82a9be1c2ead932a1f100fc203939a43ea
-
SHA512
3ace1bd335219894cfd5c610c17debc5fba57d66a1098032eea43253f37c6317db1a796f08efef7133c649361608e7c8fec5db036fb8d91aca3d682970a8d192
-
SSDEEP
12288:2Xgk8wfjCDBOYKNbuUYx5b8rYF3Z4mxxdDqVTVOCYR:2XzdfwBVKNbuUAbkYQmXcVTzM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3288 cmd -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\system32\cmd 4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\system32\cmd 4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" cmd Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" cmd Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" cmd Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" cmd -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe Token: SeDebugPrivilege 3288 cmd -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3288 cmd -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3288 wrote to memory of 184 3288 cmd 87 PID 3288 wrote to memory of 184 3288 cmd 87 PID 3288 wrote to memory of 184 3288 cmd 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cf936003f261c5069915ee03c046b8b_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Program Files (x86)\system32\cmd"C:\Program Files (x86)\system32\cmd"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe2⤵PID:184
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD54cf936003f261c5069915ee03c046b8b
SHA1309843c79de23e41d3128b65b2054f8109d59f43
SHA256991d7ba765e311841da0e9a71b370c82a9be1c2ead932a1f100fc203939a43ea
SHA5123ace1bd335219894cfd5c610c17debc5fba57d66a1098032eea43253f37c6317db1a796f08efef7133c649361608e7c8fec5db036fb8d91aca3d682970a8d192