Analysis
-
max time kernel
128s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 05:15
Static task
static1
Behavioral task
behavioral1
Sample
ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe
-
Size
279KB
-
MD5
ef21ae2ec8e97499a422d30e6f5113d2
-
SHA1
412868c3b23b8ff5a851eb593221f897f6374a4f
-
SHA256
000e70bd4cd9853b2032b60196d54fb2946c8099bb421493fc8bf675c5dcf234
-
SHA512
76ed66bebacf217d4be3f742c634c7c1614c68a7ea6b32b1823ab4ef072a40ff1501fff3b0d15662ee9b2a9c92b90ca98387f7d4f0c47e1159edee061dae51ff
-
SSDEEP
6144:+i2ConwHSg/+BmbZgztmzTTJQM1mYn1MSJk69XpFtkkr:epwyS4mbZrT2MwY6Ak6Np3kkr
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2580 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2304 iexplore.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat iexplore.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\iexplore.com ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.com ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iexplore.com Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" iexplore.com Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad iexplore.com Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9}\WpadDecision = "0" iexplore.com Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-20-4e-10-47-26\WpadDecisionTime = 20104940e50bdb01 iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-20-4e-10-47-26\WpadDecision = "0" iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" iexplore.com Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" iexplore.com Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections iexplore.com Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iexplore.com Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9} iexplore.com Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9}\22-20-4e-10-47-26 iexplore.com Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings iexplore.com Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9}\WpadDecisionTime = 20104940e50bdb01 iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-20-4e-10-47-26\WpadDecisionReason = "1" iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" iexplore.com Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iexplore.com Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iexplore.com Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9}\WpadDecisionReason = "1" iexplore.com Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FDFD29B5-9E0A-4847-81D9-C0586DB674C9}\WpadNetworkName = "Network 3" iexplore.com Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-20-4e-10-47-26 iexplore.com Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" iexplore.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe Token: SeDebugPrivilege 2304 iexplore.com -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2304 iexplore.com -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2244 2304 iexplore.com 29 PID 2304 wrote to memory of 2244 2304 iexplore.com 29 PID 2304 wrote to memory of 2244 2304 iexplore.com 29 PID 2304 wrote to memory of 2244 2304 iexplore.com 29 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2580 2204 ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef21ae2ec8e97499a422d30e6f5113d2_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.com"C:\Program Files (x86)\Internet Explorer\iexplore.com"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD5ef21ae2ec8e97499a422d30e6f5113d2
SHA1412868c3b23b8ff5a851eb593221f897f6374a4f
SHA256000e70bd4cd9853b2032b60196d54fb2946c8099bb421493fc8bf675c5dcf234
SHA51276ed66bebacf217d4be3f742c634c7c1614c68a7ea6b32b1823ab4ef072a40ff1501fff3b0d15662ee9b2a9c92b90ca98387f7d4f0c47e1159edee061dae51ff
-
Filesize
218B
MD562156209acde6283c6e0e7299eb7ee8f
SHA1c51d8ccae9c40db3f516683efddc6c0e4c03b483
SHA256b8505d9b3f2a93ee592269a0b8d0f98e48378e2302d64272bc0efc0af3352cd6
SHA5125289bb7e688e5ee6c95e1dc21e24cd68669908feeffde9cfd3383774fcf7410dd045807b6c3e138f37134a2dc2176d0664ee902717d37db816f9eb4d57a422d0