Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 17:42
Static task
static1
Behavioral task
behavioral1
Sample
3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe
-
Size
656KB
-
MD5
3e4708bd3e9e1f75d4e6a72721e0cece
-
SHA1
74832de75d4e76b25442609241d8368016b04b66
-
SHA256
5eafef115acbd8fe22e349325a7584904c1f45cf786c756879bb9e5d64858cc5
-
SHA512
2242b7bbad2803ce8e41e0b47fd83f6a1db6e527960954a7c2f585e3f22d7c9d0e8156092c32d6516d4ba3d52f563abb6ed1dc4a1ccae0fcb4e52881a9870612
-
SSDEEP
12288:rH5iVPhj8zky21+pA+sc+nHGGVb6F3Z4mxx4DqVTVOCRm:7gVPhqvsvnLVb6QmXfVTzRm
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1984 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2644 EXPL0RER.SCR -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat EXPL0RER.SCR -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\EXPL0RER.SCR 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe File created C:\Windows\DELME.BAT 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe File created C:\Windows\EXPL0RER.SCR 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4\WpadDecision = "0" EXPL0RER.SCR Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4\WpadDetectedUrl EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4\WpadDecisionTime = 80b9abf582d4da01 EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431} EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\WpadDecision = "0" EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\d2-a3-c2-ef-3c-e4 EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\WpadDecisionTime = 6048351b83d4da01 EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4\WpadDecisionTime = 6048351b83d4da01 EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 EXPL0RER.SCR Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix EXPL0RER.SCR Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\WpadDecisionTime = 80b9abf582d4da01 EXPL0RER.SCR Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\WpadNetworkName = "Network 3" EXPL0RER.SCR Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4 EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-a3-c2-ef-3c-e4\WpadDecisionReason = "1" EXPL0RER.SCR Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D85A6F2D-F366-4708-9FE6-57FA910C7431}\WpadDecisionReason = "1" EXPL0RER.SCR Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" EXPL0RER.SCR Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" EXPL0RER.SCR -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe Token: SeDebugPrivilege 2644 EXPL0RER.SCR -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2644 EXPL0RER.SCR -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2700 2644 EXPL0RER.SCR 31 PID 2644 wrote to memory of 2700 2644 EXPL0RER.SCR 31 PID 2644 wrote to memory of 2700 2644 EXPL0RER.SCR 31 PID 2644 wrote to memory of 2700 2644 EXPL0RER.SCR 31 PID 2708 wrote to memory of 1984 2708 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe 32 PID 2708 wrote to memory of 1984 2708 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe 32 PID 2708 wrote to memory of 1984 2708 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe 32 PID 2708 wrote to memory of 1984 2708 3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e4708bd3e9e1f75d4e6a72721e0cece_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
PID:1984
-
-
C:\Windows\EXPL0RER.SCRC:\Windows\EXPL0RER.SCR1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2700
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD55dda2c0e0c6a0ee0681a3a051bcdde2a
SHA16013fa188a9e9151bb36b71d4b9090fc6c8eeb3b
SHA256b5474b07939e086045fa6b4475538b8d6e3e267615d221b9cccd2b987ecbdcde
SHA512e61b4582e9711fa7476cbc18e302e1107b12dec28ebfa4a215bfbf6408a8f5d0cf6ce1347cc213daa27879d8d430f56447eb5d3cd2427ec63c6f04d8dfaaa5a4
-
Filesize
656KB
MD53e4708bd3e9e1f75d4e6a72721e0cece
SHA174832de75d4e76b25442609241d8368016b04b66
SHA2565eafef115acbd8fe22e349325a7584904c1f45cf786c756879bb9e5d64858cc5
SHA5122242b7bbad2803ce8e41e0b47fd83f6a1db6e527960954a7c2f585e3f22d7c9d0e8156092c32d6516d4ba3d52f563abb6ed1dc4a1ccae0fcb4e52881a9870612