Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe
-
Size
11KB
-
MD5
03246b07279bcbe41169e0ad1dd94a38
-
SHA1
0be4f9a35430ff29a726b54ffa7db796b9d55b6c
-
SHA256
9c4caa6eb0b1d7edfbaabe1a3cf4e6007101f28489e3bd73e244d36bdeb74f97
-
SHA512
a7f7dd63799a54218b619d9bbd42314c110971db686e4e9b74e3f8e3ae448e93cf3a6c555d6c63f4b30e9fa0d268ccc5b587145e5a5fec11e0b61ca81809cd1a
-
SSDEEP
192:QeNo7+jlcx+CDGK5hZ+GiFVAVrPL4BTo3N:jNoyjlHCDbpXV7LN3N
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9D923071-2EC4-11EF-82B1-CE167E742B8D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425022614" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2804 iexplore.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 2804 iexplore.exe 2804 iexplore.exe 2596 IEXPLORE.EXE 2596 IEXPLORE.EXE 2596 IEXPLORE.EXE 2596 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2480 wrote to memory of 2804 2480 03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe 28 PID 2804 wrote to memory of 2596 2804 iexplore.exe 29 PID 2804 wrote to memory of 2596 2804 iexplore.exe 29 PID 2804 wrote to memory of 2596 2804 iexplore.exe 29 PID 2804 wrote to memory of 2596 2804 iexplore.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03246b07279bcbe41169e0ad1dd94a38_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b172521f24676c2cf355087e4c47571f
SHA1b496ef534f21dee5c5d93f0fac46e768bb21117b
SHA256b74b4f349e98f6de06240592eebb65f997781f933c3545492ce236e8c249817a
SHA51232869636b5a659473417a4a5ccfe322a59e51e199f6a80f9f7bf07c1163c82843e4e097ac314c0b7e6912fa7df0ec40bcaa9a443ba06c2d773c1177408eaa941
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da009c7afafaf80cfc17cbbf3957c13c
SHA1c1260d3bda5fec4a88a46ca34e6f22fe9bc677ac
SHA256ffc742f3d68aa6387b06be6a29f4fb5946d7fab09dc9275f9f4d9b83f690d7b4
SHA512e2bdd71b142dd9f097bedbe2f88ad8b02b56fef9bdc265da5ab6c3eef392f330587ae49b8827553a5951656787a68ea72d94e5b557a9c68e511c997c6b0f738e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ec807ec851bff62c38ab8e0b5023fd4
SHA17183a3e12b7dc2487dc9fd6451492797017ba049
SHA256d74711921781708e75a7b67a9afb0ba291c994f072ac2e7b005be52f7798a3f8
SHA512bbc96d85a31344757fcc15b815bffa2e690b5bcedfa96bd460d8570a0d5c27065e4454e9dc070aec85314f01e171b1c7db177829280d5aadedf6ea8332c41f91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50445c57157409e9f8b74e167465f1be4
SHA148fd4befc60db1a4b8c653084d9f50bd6fa3545c
SHA2569271c97b5e6c5aa2dd51935da51b75c7f4aa19c24621bb98ec4ddabc28d7b3d3
SHA5123f4551eeefc4e358db5fffaad264b933787f49250f28e23e42454cc40c47bd514272c165f1a941d496a3512dc2752fba584c6ab568f697e0b1da5c24a844b245
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e240f0ea3953f918774ebad4d3aec8e2
SHA1bb39f2ddb5dccec8a5b11c583e7982e88119c18e
SHA25646e79fe6d3336a8ded9d349b4088fd03d6c8ae219b69c8de71b796eab3664f6f
SHA51255ce110a3a5821d18be33bdc633777ae925fa0e40e1867609b77dd3f3b3d97df1042ffd446a39e92b3075b53bb56c2fafaacd4dfa1beab94d8405311d95ce3b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5675babc61b8e0a19fa72847f5f7daf52
SHA13b12bb061ae33844ae713bbe0da37c8e072af2df
SHA256b1f185bec86767c204b6a81ff812d5aa148e35b3f5c9ff76a945eb0a4ba5a5f9
SHA5122a3ae75c71f059ff357eb11397f43c21a122d7144bf193a08301ba0fd02e694d9d489ac975f5f37bce7f66e5483c5879befac255f09f6bbda3073b3a3d123e0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55401db87fabbe0718c2f396b1baa3a90
SHA1ae53eb1d394551d2dea95a0cff7d337c09df5233
SHA25647da186721dae6cad3f3c0acfc3e99e5e1dbab2af57de37400b31bb025d2b51f
SHA51214c0b8b6ed238c428aa16d76509d38bc5eb5dbfde8c2fd90998be18b9bb125ab7146e7e3b65da72b380dad1655b781a6548b3a090a854af3387adff93980a41a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee9f9e474a18f861610e4097d60a9747
SHA1abe6097c464d4d5bbed8d921fd1c8ade12d17cb1
SHA25662e02ea0d3505699b967476609538a5ac282be87b215efcebc0246971be71ff7
SHA512b7a173db8a8896a131456efbe232334e7f3e675bfab783a6426562468619956ca5ca3540946a12240d6f0e0dcebcb3071d7932cd49137bd4088fcf35cdde2800
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504b04ab58b5332069e09846f6913e3c8
SHA1c9289254469daad04898bcab5d962aab6bc448ff
SHA25617a4fbb5dcf6be1a7ef0143de5c5fbddb246775877a3988bf12d1ab7ee129bb0
SHA5127543e85297bdcb60987ffc62614945655290d05f5b2938f56c9dc2f0b935b26ed1616ecd2c959fc7400982bf52eba5594dba9a390c35f4c921583fa0857dd847
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55eca6433ea27dae93e679c75fb0064ca
SHA1b25875efab168069f28e6ec53b512b888e11f787
SHA2563e2a98874d4dfff26e2ba218038b2e5e2e2c046b40e4a60e3d8c3c9ed60035a1
SHA5120eaadecd3d22cf5c99ba5277dac8d32e34c96c270f3bbdbc740c8d5abc698cdea10787f06c86575f7d241a7d95373280b9d8c6d197da166735fad21e224e4b9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f155ca5c96a3e63c5b893f8e1c0e6114
SHA11a2da3856b0462d0ebcb5503ed1bd7a78efc07f8
SHA25649e537c59fcfb6585b28fc7002b0a37f7e49efeadfefcef5428ee27a633a3362
SHA5125922526ec33fc07fcf41c20196e47241411cbfdaf4a4e9a9ec681d0fd1dada6744a62ff3b558aa4d56e2062b92f97e5b71d548d90fe514bf4c29dff9651a1991
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57611a2eeb39078fdc305e77beed9837f
SHA1186d2f4ae9baa8b486374f97be81ec21b0a31139
SHA25617a5a36936bba120a65e767fca570a0b41a1ff6a8d67f297e4ea058c8c2d7e12
SHA512e0d0e41156e5b1acfce7e160d8cee13d23d3be92be9b8555c8a5b174cda61db4831f5c2b5b07cf825b36496cc9ce1d602169d11ffeede1b1d25b0667ace601dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54351894777e1a949da16b4e7ebf48db3
SHA129e1b83aad0e5e156fb6087ca95d6ed456e0ef02
SHA2569ccf13ee926f5439598524f3351e2b3dd0054b54f84f6c0df741362465a708df
SHA512a2e2c9b19f4c92474771340bd458b0b2650447f6a07ee7d8613590b5e40de08717f33d5a76d0ce27fa4a119603fc3b3109c79d5139c8f81959191ef03d663358
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563f8714b7c87d5aa51a0648a396f1c9e
SHA15650e1521177e6dcc1538729198314fc13e47101
SHA256a0790a2fbb938c3710f157b22e9c64ee6bc727a402c664ce00c1555a08f29224
SHA51231b7aef53c5be52e651d318f6261ece3ceafa1f015a4cbab407d8f4bc89fff5480618c738f83de53a073dea2455f2914ad2f3d37833541d510693ab9e6f5556f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f2df46844d53a355c6e5194aa688c1c
SHA1de29a30770c78fc7c2c1ac7339154d009d62b1c9
SHA2561424e6f2c54f4a91e068454c76861f06513b2e3251cbe1ccc4b23e436ea42e0e
SHA512a4077ec9fa40764b04ab988a577b89f4c53cc84bcb3430c773022d656bc24153495aa0ba9620ff1bf16214e511fe4769839f6facc3f04bee14f4c0c8bb55de9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f024d012fc053c4b2bdd75c812e8f9b
SHA179a486d53b81ef533cc54389ee89b64b7a771b96
SHA25681d3683f77e7e92ba1e6d8338a42ed32b2363e0c8457979dfb5d40063c4d9b9b
SHA5129bb5c99c144f949f641254bb1bb6df1f4e54f1e9c9a37bd81593e1078faf5e86d52b982bcfc92fb69a90d90e8b1b7e2377330da1f07cd2e458fc2909eb24f4eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5701286cbbbcf8042a796298298896cc7
SHA164234ef1d308fd7d58afd8d7c3ddb0bb0ea892b4
SHA256c6cdefac78b8719f7b9d01ffc9483bd9a32f57bdce3fb9c891d6e17b85ff1d8d
SHA512a3210ea6e9a6c5f9de6f3188138dbc839852a35e5d4884857b9d50e7d4a642aa63068c2552a77160f859b3076bf9a8d6a3b0ea7ac6b5f5815bdd8734cf2efb6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD517f9d99e6b9f575567b8172a75dde867
SHA1a461615f36a69d82b2461567faf17e32950dc43a
SHA2562f5d3652b0542d892d4bb9dfd048c65ce82ba124884ec1240baad70c11552235
SHA51297f4c22e0e97a37015beac3d1238183d9747bb43d2a681dbe5b8ae5716cd4cc50c457136ba4d060e5ad44dbf56d538dd25810d1abee8eda2b104f8367e41450a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533090b9c05705182cd43f175c5ffa073
SHA17638b8d91caeb9879cdf13cfe846a629a9bdd21e
SHA2567133313b2ee58bd8e102d89fb95cb95ddc4ba78b304b89a9be29cf413174d5a2
SHA512b9d514a64a2681b5e1cda738b22fee1407c9606244dbfe66451f84811578e0106c1183a8ebfb886ca8919824fc53de56784821e8db5c394293fe80568f15464d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57334931af656419ac4258194e8240577
SHA11432195acd2061fa4c19812eacd21276d793cdf1
SHA2565b2840f8f3a02ba335070f10eff2132788ad80610a236d9a1def703cbdf30a05
SHA512b615343aa726037681e14a09c7adb147772d6be40cc97100d58d85ae91eb820b5fda4521e5c7388d331550159d3e872b681aeaa9c9390555f28cff18aee609a4
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b