Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe
-
Size
706KB
-
MD5
ed373b42b3ee02d69e81df4ee642041e
-
SHA1
5ba9ab5f1375154c830c8a6f8149f4446eb17cf9
-
SHA256
9a2f487782f601c6f4f10ba9f730d47e5a918381325b7388af4e5b326b7ec852
-
SHA512
d911faf17131f38b531d7fbdcf4ec6e70ea807708eff54825551a4494e81d2285006bbd81590bbc5fbffc8979ed09302bc21aaa5d383d5c26ff3df14643f109e
-
SSDEEP
12288:zabsCqWHI5lDJd4eYjOXoxWIMijVd+Ww4R2F3Z4mxxfo3ABt4QCdeOXJ:4sChIbJeeYVjVnZAQmXfQut4QCdesJ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1408 7.exe 2564 NeroCheck.exe -
Loads dropped DLL 3 IoCs
pid Process 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 1408 7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat NeroCheck.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\NeroCheck.exe 7.exe File opened for modification C:\Windows\NeroCheck.exe 7.exe File created C:\Windows\uninstal.bat 7.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E} NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\WpadDecisionReason = "1" NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\WpadDecision = "0" NeroCheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7\WpadDetectedUrl NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7\WpadDecisionReason = "1" NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\WpadDecisionTime = 703f32a6fb8bda01 NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7 NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7\WpadDecisionTime = 500bbadbfb8bda01 NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\9a-20-75-c9-cd-c7 NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" NeroCheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" NeroCheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7\WpadDecisionTime = 703f32a6fb8bda01 NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad NeroCheck.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-20-75-c9-cd-c7\WpadDecision = "0" NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\WpadDecisionTime = 500bbadbfb8bda01 NeroCheck.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 NeroCheck.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ NeroCheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{942D804A-ABDC-4A20-A92A-31A82996769E}\WpadNetworkName = "Network 3" NeroCheck.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix NeroCheck.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1408 7.exe Token: SeDebugPrivilege 2564 NeroCheck.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2564 NeroCheck.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 2148 wrote to memory of 1408 2148 ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe 28 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30 PID 1408 wrote to memory of 2688 1408 7.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed373b42b3ee02d69e81df4ee642041e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:2688
-
-
-
C:\Windows\NeroCheck.exeC:\Windows\NeroCheck.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5059dd4155ea69619c037c22c76abf2ce
SHA1c0344d5327fe52c9abdc18381472932c7419a6ff
SHA256cda3213e1a230595fd3885d7cc11078b6ba4b59326cf5fcc9e7e583c2902c7a3
SHA51290dcb9d86bd713294d760685328d06accdb4c91eebb0d809c05f32213b6c872a388998fbcf1620f3f5cc78cc041f983bd80fe9f7066d7ec65122f831d3d33eee
-
Filesize
345KB
MD5c9dbe32c8a6dc65d6cecac90cdb7bb1e
SHA119065eb220d0dd6b1072fcfbe52f9dfa8d679462
SHA2562852e17645dd3ff6bbcf20d321dc461bbcca27574949df555c2d93797650c435
SHA512350e62e6c6afe55dc6e9e8eb728bf04812279beffd4be0e128696c21a59e5eb46577c155f4289eeafa7fb1eb6a9fa6f55179b4a9010c4941a40f3c9e27667632