Analysis
-
max time kernel
142s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
a6f25dca320b6db51b4fcbd0f74b5b71
-
SHA1
da0824439eccac518ef6361078b261002e5f5423
-
SHA256
dbb03f04266a0aeedab6ee95f5159f91cb277f17e65cc3467b390222e654bdad
-
SHA512
96dd302f72a12b795ea4827bde7f6cb1edcfb9f97fd5b2e3072c33b2d992105124aaceb37ae930f413d6503bf8b9b03405fbcaffaa4b18fb2e432f3439fd6994
-
SSDEEP
24576:85QIzHyuhiDyrPZ8MU4ufxdW5A2mJr/kNHvQIkdh3YPT:85p6iPZA4hmp/j5Yb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1180 3389.exe 2916 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.exe 3389.exe File opened for modification C:\Windows\svchost.exe 3389.exe File created C:\Windows\61642520.BAT 3389.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3389.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\WpadDecisionReason = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\WpadDecisionTime = 705dfe1078f1da01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\96-66-11-35-7d-66 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66\WpadDecisionTime = b0aa6adb77f1da01 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66\WpadDetectedUrl svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66\WpadDecisionTime = 705dfe1078f1da01 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A} svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\WpadDecisionTime = b0aa6adb77f1da01 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{ECD8A8C1-E138-492D-AA7C-91C36501195A}\WpadNetworkName = "Network 3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-66-11-35-7d-66 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1180 3389.exe Token: SeDebugPrivilege 2916 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2916 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1180 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe 30 PID 2220 wrote to memory of 1180 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe 30 PID 2220 wrote to memory of 1180 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe 30 PID 2220 wrote to memory of 1180 2220 a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe 30 PID 1180 wrote to memory of 2836 1180 3389.exe 33 PID 1180 wrote to memory of 2836 1180 3389.exe 33 PID 1180 wrote to memory of 2836 1180 3389.exe 33 PID 1180 wrote to memory of 2836 1180 3389.exe 33 PID 2916 wrote to memory of 1932 2916 svchost.exe 32 PID 2916 wrote to memory of 1932 2916 svchost.exe 32 PID 2916 wrote to memory of 1932 2916 svchost.exe 32 PID 2916 wrote to memory of 1932 2916 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6f25dca320b6db51b4fcbd0f74b5b71_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\3389.exe"C:\Users\Admin\AppData\Local\Temp\3389.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\61642520.BAT3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
289B
MD5b45a12823d2168ce75291ea6e7ad5dc7
SHA103f3c4793e4f11e74b456bfec377dc1ed56f5fe0
SHA25682f6903c937a5a14eb10277397eb705f44c0782ee268e3ba5200405a189970f8
SHA5125d5a6258e2a908ca9fce3c134d70fe870cf6e635d408abaa3dc11ae9ad84ee5a068632d6c684e3dc4414c095dc7cac658048b5433e7b9e20fd320bc2be3a4617
-
Filesize
134B
MD5441d37de5dd2d9e0e29fedf40f840628
SHA181bc144ca1e5e94eac95bf0a208a7e2de681dfd4
SHA2566311ed8573ad1d14ce66b05c05409b877097992870de99578223b54f4d28f717
SHA512a42cf38bae22f331b04668365adc9bbc272a879cf3b73c528fc015ccd4b3670a82645a80707e01b5b76b701d86b96084978a5ad3cbcbfa74dc79e816454c1bf4
-
Filesize
746KB
MD5d940a31e325889e91f52cf1dc8bca302
SHA1e7bcf4f9ff25608d4524fc7711d1e938631e25c6
SHA2565fedb4d0f4a1871b593967e725e775c29f573bf89a5dd1fae5dfb4916bc11c01
SHA512e4ae50614d33db83bf8fd4534c60372ff0afbcedb52d2080332a4fd22fa661b2816469ed9a58df887bcde30211d9ca21a66e567b4e4fad00a1bdaf92d817bcfe