Analysis
-
max time kernel
141s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/10/2024, 11:23
Static task
static1
Behavioral task
behavioral1
Sample
572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe
-
Size
367KB
-
MD5
572c75f432ddf21d08678ba513aeb116
-
SHA1
82fdb0646a3c5a21a56ef25c9a529090c46ad45c
-
SHA256
e623162e221ecec4abae9af6e4ed255dff2e4a065d2e55b8511e231e44a44d33
-
SHA512
34423c93d08f1724de5c57ab516d3eeb79c2e694fb91b7cece18cd33f4c710f4e0bd37eb99c2d70441c9252ef417a15e206b23f47f05562d2a85d90400f542b2
-
SSDEEP
6144:E0evR/Rkt0J7NXyJUeRwITb4i/oDrI/z/geVLNt6SvJqb:E0qmt0J7YJrHoKzjVLNvvJqb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3028 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2420 cvshost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat cvshost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\cvshost.exe 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe File opened for modification C:\Windows\cvshost.exe 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe File created C:\Windows\DELME.BAT 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\WpadDecisionTime = 30d1d53e5021db01 cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 cvshost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\b6-ca-83-25-1a-41 cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41\WpadDecision = "0" cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" cvshost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings cvshost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41 cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41\WpadDecisionReason = "1" cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" cvshost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix cvshost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 cvshost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41\WpadDecisionTime = 30d1d53e5021db01 cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\WpadDecisionTime = 50e44b685021db01 cvshost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41\WpadDecisionTime = 50e44b685021db01 cvshost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675} cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\WpadDecisionReason = "1" cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\WpadDecision = "0" cvshost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6C87582F-BE40-4146-A140-01801D13C675}\WpadNetworkName = "Network 3" cvshost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections cvshost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" cvshost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-ca-83-25-1a-41\WpadDetectedUrl cvshost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" cvshost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" cvshost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe Token: SeDebugPrivilege 2420 cvshost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2420 cvshost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1900 wrote to memory of 3028 1900 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe 31 PID 1900 wrote to memory of 3028 1900 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe 31 PID 1900 wrote to memory of 3028 1900 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe 31 PID 1900 wrote to memory of 3028 1900 572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\572c75f432ddf21d08678ba513aeb116_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\cvshost.exeC:\Windows\cvshost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5498983be5aacc17672b90490dda044b1
SHA1b442b1aa62fab4b3123e8b203e3f1cb764aaab98
SHA256c9ed1146a5d72569313a91a969e2ba63b8501322b6e3138447467ff0f00d712b
SHA512d3f72c29739b13ec45f46d68d08ba2f1ce7310df71846150a79fd0c5320d8b891a90f3e2671a815855bde53dda91952d12f560d502ef140927bf2575668cc9db
-
Filesize
367KB
MD5572c75f432ddf21d08678ba513aeb116
SHA182fdb0646a3c5a21a56ef25c9a529090c46ad45c
SHA256e623162e221ecec4abae9af6e4ed255dff2e4a065d2e55b8511e231e44a44d33
SHA51234423c93d08f1724de5c57ab516d3eeb79c2e694fb91b7cece18cd33f4c710f4e0bd37eb99c2d70441c9252ef417a15e206b23f47f05562d2a85d90400f542b2