Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03/07/2024, 07:26
Static task
static1
Behavioral task
behavioral1
Sample
2187159362cd334b702f1f175143bec5_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2187159362cd334b702f1f175143bec5_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
2187159362cd334b702f1f175143bec5_JaffaCakes118.exe
-
Size
76KB
-
MD5
2187159362cd334b702f1f175143bec5
-
SHA1
c8de19c0c9306bedb7b4a2c3800884269b0e6f86
-
SHA256
6e63aeccb62698f077eb027b07430e15b892c3eba3980e0532d33a4fb0c753b1
-
SHA512
22c357daa7ba17f5890345a29685cd65aee6daea59d83e1f59071f28cc8630cd34b962b80a743539da63fcb52e532c85cb9078eb4b6d16818e78520e30a81fc5
-
SSDEEP
1536:fHxlumK+oPpCnlB5XjZ5YHINO/AQh69UyibUqSU:vumjoRCnjnGHPq91qL
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3972 Wlfhfd.exe 4932 Wlfhfd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wlfhfd = "C:\\Users\\Admin\\AppData\\Roaming\\Wlfhfd.exe" 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 916 set thread context of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 3972 set thread context of 4932 3972 Wlfhfd.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9DA0E3B3-390D-11EF-BCA5-F6D93F980912} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426153490" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1380 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 1380 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4932 Wlfhfd.exe Token: SeDebugPrivilege 2308 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2880 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2880 IEXPLORE.EXE 2880 IEXPLORE.EXE 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 916 wrote to memory of 1380 916 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 80 PID 1380 wrote to memory of 3972 1380 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 82 PID 1380 wrote to memory of 3972 1380 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 82 PID 1380 wrote to memory of 3972 1380 2187159362cd334b702f1f175143bec5_JaffaCakes118.exe 82 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 3972 wrote to memory of 4932 3972 Wlfhfd.exe 83 PID 4932 wrote to memory of 2812 4932 Wlfhfd.exe 84 PID 4932 wrote to memory of 2812 4932 Wlfhfd.exe 84 PID 4932 wrote to memory of 2812 4932 Wlfhfd.exe 84 PID 2812 wrote to memory of 2880 2812 iexplore.exe 85 PID 2812 wrote to memory of 2880 2812 iexplore.exe 85 PID 2880 wrote to memory of 2308 2880 IEXPLORE.EXE 86 PID 2880 wrote to memory of 2308 2880 IEXPLORE.EXE 86 PID 2880 wrote to memory of 2308 2880 IEXPLORE.EXE 86 PID 4932 wrote to memory of 2308 4932 Wlfhfd.exe 86 PID 4932 wrote to memory of 2308 4932 Wlfhfd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2187159362cd334b702f1f175143bec5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2187159362cd334b702f1f175143bec5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\2187159362cd334b702f1f175143bec5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2187159362cd334b702f1f175143bec5_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Roaming\Wlfhfd.exe"C:\Users\Admin\AppData\Roaming\Wlfhfd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Roaming\Wlfhfd.exe"C:\Users\Admin\AppData\Roaming\Wlfhfd.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2308
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD52187159362cd334b702f1f175143bec5
SHA1c8de19c0c9306bedb7b4a2c3800884269b0e6f86
SHA2566e63aeccb62698f077eb027b07430e15b892c3eba3980e0532d33a4fb0c753b1
SHA51222c357daa7ba17f5890345a29685cd65aee6daea59d83e1f59071f28cc8630cd34b962b80a743539da63fcb52e532c85cb9078eb4b6d16818e78520e30a81fc5