Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 08:25
Static task
static1
Behavioral task
behavioral1
Sample
82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe
-
Size
595KB
-
MD5
82741ce8678a439fabcb3566c0439df4
-
SHA1
0de43b6124d296f987e8577836071f87f931b912
-
SHA256
14da649d3088110d0f07c9f3708eb6a136c17ef7b357a2c46314383b8c985616
-
SHA512
f36b39f6005101f09fed500a293aa61c97f427eab39a50f49043d2c2d3f134610e9456675b777b481a034132e9ce610581bb08038db4f82eff510f918ef9ebb1
-
SSDEEP
12288:mQzumgSC/e90MuutyDQODCX7kLpbNF3Z4mxxLDqVTVOCO:mQzMzemMNeQOS65QmXCVTzO
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2916 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2724 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.exe 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe File created C:\Windows\uninstal.bat 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1\WpadDecisionTime = 809e90c3702bdb01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\WpadDecisionReason = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\WpadNetworkName = "Network 3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1\WpadDecisionTime = a0dd1b8e702bdb01 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0085000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0085000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\72-5a-6f-e4-49-a1 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-5a-6f-e4-49-a1\WpadDetectedUrl svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\WpadDecision = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\WpadDecisionTime = 809e90c3702bdb01 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E} svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B7B60526-805D-4A8F-892C-1590B88E0A0E}\WpadDecisionTime = a0dd1b8e702bdb01 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe Token: SeDebugPrivilege 2724 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2724 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31 PID 1064 wrote to memory of 2916 1064 82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82741ce8678a439fabcb3566c0439df4_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
595KB
MD582741ce8678a439fabcb3566c0439df4
SHA10de43b6124d296f987e8577836071f87f931b912
SHA25614da649d3088110d0f07c9f3708eb6a136c17ef7b357a2c46314383b8c985616
SHA512f36b39f6005101f09fed500a293aa61c97f427eab39a50f49043d2c2d3f134610e9456675b777b481a034132e9ce610581bb08038db4f82eff510f918ef9ebb1
-
Filesize
218B
MD568bc222ae09b0e7e008311f70570a67b
SHA1b5432264a3d83567e5e1854ea1ba4a655fb79dd9
SHA256c4be9d0255a2d0d4bb3c4787505618b556b13ca93f75552379f8f9416cf1b820
SHA512ecc082253f6ce3754897aa374d238044423ca05ede8955a4e8e46099dfd8c03a036d5e280874e240439b2963e9766311997f348ba81f002da476af718f3dfd96