Analysis
-
max time kernel
142s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30/09/2024, 19:46
Static task
static1
Behavioral task
behavioral1
Sample
030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
030177a9efdf10f903f99d50fe12859d
-
SHA1
6daa6df957fb09f4c862a165d1f16e564ffd092a
-
SHA256
6238a678de439cf645d7cbd3430a4caefc31b891d49730717f0fc6620f301f23
-
SHA512
22997643a5b529ca3950c6a929ead29ef3d5f8c5a17b86ffcd077e825ead146f8c3bfaee0c21e219b90d7fed443e02a75fa4a9a165797d68e18b75b2235013cd
-
SSDEEP
24576:sIDAVhGH6D1wWAhT8BgV+IFB/EJoGoO55z3WOqRdTsB1vfBx2LZX0C:sID3CwvS7IF+2OiAf2Rt
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2700 ~ZYEA7E.tmp 2708 system.exe -
Loads dropped DLL 2 IoCs
pid Process 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat system.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\system.exe ~ZYEA7E.tmp File opened for modification C:\Windows\system.exe ~ZYEA7E.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ~ZYEA7E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections system.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\WpadDecisionTime = 903255777113db01 system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f019f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 system.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f019f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4\WpadDecisionTime = 30abbbac7113db01 system.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454} system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\WpadDecisionReason = "1" system.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4 system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4\WpadDecisionReason = "1" system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4\WpadDecisionTime = 903255777113db01 system.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" system.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad system.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ system.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4\WpadDetectedUrl system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\WpadDecisionTime = 30abbbac7113db01 system.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\7e-ae-e4-53-53-b4 system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-ae-e4-53-53-b4\WpadDecision = "0" system.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix system.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\WpadDecision = "0" system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" system.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" system.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 system.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCE81109-3D15-4E13-93B9-9AE8331C1454}\WpadNetworkName = "Network 3" system.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE5451A1-ABFE-BF4F-EAFE-000005F486C8} 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 ~ZYEA7E.tmp Token: SeDebugPrivilege 2708 system.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2708 system.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2700 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2700 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2700 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2700 2272 030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe 31 PID 2708 wrote to memory of 2128 2708 system.exe 33 PID 2708 wrote to memory of 2128 2708 system.exe 33 PID 2708 wrote to memory of 2128 2708 system.exe 33 PID 2708 wrote to memory of 2128 2708 system.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\030177a9efdf10f903f99d50fe12859d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\~ZYEA7E.tmpC:\Users\Admin\AppData\Local\Temp\~ZYEA7E.tmp2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system.exeC:\Windows\system.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD5177301cf490c1a0f4e47df7bf78396ed
SHA1417797d7cff2e3cf59350cb0ef29e177583e2af5
SHA256bc05560f09ae317dc45a042247fb933d27eb10323d8d1a5d30638d5d78fe010e
SHA51241e851e9fe100cbc83e8f509716fd1aba0835613ffb2e4b9dbb3b6f372ec46c719ab1f0154bca9341ed6df040a375476d61cdee2129783e51293a160a11083ae