Analysis
-
max time kernel
141s -
max time network
94s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 12:48
Static task
static1
Behavioral task
behavioral1
Sample
633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe
-
Size
594KB
-
MD5
633d06fd866adaa532c2f5c606b5456e
-
SHA1
5216424e39d3fe8587fa93d500ae1d9e995369d5
-
SHA256
1c553eb5e9707baa6a3439f26afe2e70b475f80a938d62b4ca0813e86a1a6610
-
SHA512
217c9365e5438249fb323ea344580ffb543c5f1492935b4a8c027ca324cc8617c01a07710307723c7ce36e021d71c5d1f7927da11869871658d2e4244947d512
-
SSDEEP
12288:MHWYg1ieQ7NfOKn2NkBjm1q0BbTgoWTHQo30veJTv3PdEXV:MHtf7/nsamY0BgoNRGJTq
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2996 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\system\svchost.exe 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe File opened for modification C:\Windows\system\svchost.exe 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe File created C:\Windows\UNINSTAL.BAT 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0} svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\WpadDecisionTime = 400d89bd35dcda01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9\WpadDecisionTime = 400d89bd35dcda01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\WpadDecisionTime = e0c0768b35dcda01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\WpadDecisionReason = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\e6-e0-a4-b7-81-e9 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9\WpadDecisionTime = e0c0768b35dcda01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E25E846E-219A-49AF-BD2F-5F7B665DA5C0}\WpadNetworkName = "Network 3" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-e0-a4-b7-81-e9\WpadDetectedUrl svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe Token: SeDebugPrivilege 2888 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2888 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2728 2888 svchost.exe 31 PID 2888 wrote to memory of 2728 2888 svchost.exe 31 PID 2888 wrote to memory of 2728 2888 svchost.exe 31 PID 2888 wrote to memory of 2728 2888 svchost.exe 31 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32 PID 1736 wrote to memory of 2996 1736 633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\633d06fd866adaa532c2f5c606b5456e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
PID:2996
-
-
C:\Windows\system\svchost.exeC:\Windows\system\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2728
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD51d4bb5ff4e10bc6d9c2b6cf11cb2ea2f
SHA1894568b214681a4874c9d76d9b46fed1b54ecefd
SHA25659c7bd1e815e14959b2721f8a07554e8b6848a3accbc47cfae5bab1950d8d594
SHA512b2afbd1bc86048bfad9cac5b49e7fde1f8d1ce5acdab2d534e93c66cae49500e2a93eb4fe586dff751d6cf6540ea96559b7bce40008c31796fbe70db8f05197e
-
Filesize
594KB
MD5633d06fd866adaa532c2f5c606b5456e
SHA15216424e39d3fe8587fa93d500ae1d9e995369d5
SHA2561c553eb5e9707baa6a3439f26afe2e70b475f80a938d62b4ca0813e86a1a6610
SHA512217c9365e5438249fb323ea344580ffb543c5f1492935b4a8c027ca324cc8617c01a07710307723c7ce36e021d71c5d1f7927da11869871658d2e4244947d512