Analysis
-
max time kernel
86s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe
-
Size
66KB
-
MD5
24b0fc146a8243d7b084000975fdd515
-
SHA1
5e4582694aa63d53b41848498edae98f9b5cdcac
-
SHA256
d8ef46c5a86dc8ba10ea1fa6a88e41fed256f8d388be05254f4b0c3cfab92163
-
SHA512
29fcf4fa0e7074eec6f10862c7eed5a48edb350bfd256c0003735f8123998d2d1cb466c54b7ddbd6587fe369c467e4d39a2090dace8169abb14a539cc980fb66
-
SSDEEP
1536:Xkki0LRzoMPpIxFFAVCnSNz6lDEGa7n7AsV3Mqmbd1lo:Rik4x++Y37pmN5Lo
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\lljyn_df = "C:\\Windows\\system\\lljyn081012.exe" 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\lljyn32.dll 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe File created C:\Windows\system\lljyn081012.exe 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe File opened for modification C:\Windows\system\lljyn081012.exe 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe File opened for modification C:\Windows\system\lljyn32.dll 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426230661" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Check_Associations = "no" 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4BAD30D7-39C1-11EF-BA70-CEC6030110C3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1608 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe Token: SeDebugPrivilege 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe Token: SeDebugPrivilege 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe Token: SeDebugPrivilege 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2968 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2968 iexplore.exe 2968 iexplore.exe 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4820 wrote to memory of 2968 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 82 PID 4820 wrote to memory of 2968 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 82 PID 2968 wrote to memory of 4996 2968 iexplore.exe 83 PID 2968 wrote to memory of 4996 2968 iexplore.exe 83 PID 2968 wrote to memory of 4996 2968 iexplore.exe 83 PID 4820 wrote to memory of 2968 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 82 PID 4820 wrote to memory of 4548 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 85 PID 4820 wrote to memory of 4548 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 85 PID 4820 wrote to memory of 4548 4820 24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe 85 PID 4548 wrote to memory of 1608 4548 cmd.exe 87 PID 4548 wrote to memory of 1608 4548 cmd.exe 87 PID 4548 wrote to memory of 1608 4548 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\24b0fc146a8243d7b084000975fdd515_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Checks computer location settings
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2968 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\dfDelmlljy.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
233B
MD51c034cd3313d3485bd25f803f14a2349
SHA18478dd39d4f3d823a31f276ee49fbb4340b2cc00
SHA25625ced49de473e60983ccc06d8953660cebd8e9c91f8be377db31db80ad94b9ec
SHA512f0b20a59c109d471c9cd29d0bdfed69b2149c6e67702d2ca18c478ce2984eb0f3a25f06645402c25c403cc063c204d934569415bf75995288a0923fa1771c6d5