Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09/07/2024, 05:56
Static task
static1
Behavioral task
behavioral1
Sample
2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe
-
Size
940KB
-
MD5
2f37572900a70281fb1e0bb3a6843d2e
-
SHA1
192b8ed1e7b934535a0de9b519ce0c8208851dd8
-
SHA256
48864977bf0aae7c051765af54145349180a9adfcbb0369c3f9d94174204e4b6
-
SHA512
b87a4c8a440287c9cfd813ccf29a39e2243cc78e5f4e0ec7199287831b58afe8a9219c7417e2303c1355f5ba386c0f2b45905a34887f2abb2d47147d9a76e3cc
-
SSDEEP
12288:cADXwrALCFAO6zOAQbZr1onniXiafRddRpNfK/SMZoSM9ihV:cugr8Cd6AonniXhJdd1JMT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Control Panel\International\Geo\Nation 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4616 1.exe -
resource yara_rule behavioral2/memory/4180-15-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-18-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-17-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-35-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-33-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-31-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-29-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-27-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-25-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-23-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-21-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-20-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-19-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-49-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-53-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-64-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-63-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-57-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-55-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-51-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-41-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-39-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-37-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-62-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-59-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-47-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-45-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-43-0x0000000010000000-0x000000001003D000-memory.dmp upx behavioral2/memory/4180-91-0x0000000010000000-0x000000001003D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c653e0055add944b90d5a257031332a400000000020000000000106600000001000020000000aca9db16d2c513afbf40051aa3666b1c6bfd77317ee82413326ee8802cb5488c000000000e800000000200002000000016931b6ef67a782ae6e45e296c0fb5bdca3e3f06bc009f37d57439f506a63336200000006d746959b656b11404877f323ae13a2370a24b2918a5ba8a0302248d8058958f400000002796d2bf944f32477311016300d2755e5ce35cd26c6cc621749f4aeca9bda086f49f98870e56efe4b41595eb8f5630faf7525c8d8a3ad8fdcab07ba82f11005e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1561224475" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 8058305fe9d1da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427285261" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{88B3278F-3DDC-11EF-ACAC-62661930FB50} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31117801" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c653e0055add944b90d5a257031332a400000000020000000000106600000001000020000000ce2653c5fca9c84461c737b26980c5253476c17dd33038eec89830de9b4cf618000000000e800000000200002000000095d846f986cb391b0495f01cfa384e33d2839499029399184791c8ae4c41783a2000000086d5fdefe20010ea1105302ae3e17fa60ee9724bd75b06a91d925ce9b3eceb4e400000008c1567080d8d2c5c5bb85fd4f0c73f539e0dfecf8bc39e1a6308d19b34538ed08e44550f0f304c47fdcc97912ea26cf2a3fb13c077401a8e680d48d340027ce5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1563568070" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1561224475" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31117801" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31117801" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90bb265fe9d1da01 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe Token: SeDebugPrivilege 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe Token: 33 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3560 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 4616 1.exe 3560 iexplore.exe 3560 iexplore.exe 620 IEXPLORE.EXE 620 IEXPLORE.EXE 620 IEXPLORE.EXE 620 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4180 wrote to memory of 3560 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 85 PID 4180 wrote to memory of 3560 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 85 PID 4180 wrote to memory of 4616 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 86 PID 4180 wrote to memory of 4616 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 86 PID 4180 wrote to memory of 4616 4180 2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe 86 PID 3560 wrote to memory of 620 3560 iexplore.exe 87 PID 3560 wrote to memory of 620 3560 iexplore.exe 87 PID 3560 wrote to memory of 620 3560 iexplore.exe 87 PID 4616 wrote to memory of 3360 4616 1.exe 88 PID 4616 wrote to memory of 3360 4616 1.exe 88 PID 4616 wrote to memory of 3360 4616 1.exe 88 PID 4616 wrote to memory of 5016 4616 1.exe 90 PID 4616 wrote to memory of 5016 4616 1.exe 90 PID 4616 wrote to memory of 5016 4616 1.exe 90 PID 4616 wrote to memory of 2140 4616 1.exe 95 PID 4616 wrote to memory of 2140 4616 1.exe 95 PID 4616 wrote to memory of 2140 4616 1.exe 95 PID 4616 wrote to memory of 2468 4616 1.exe 97 PID 4616 wrote to memory of 2468 4616 1.exe 97 PID 4616 wrote to memory of 2468 4616 1.exe 97 PID 4616 wrote to memory of 2696 4616 1.exe 99 PID 4616 wrote to memory of 2696 4616 1.exe 99 PID 4616 wrote to memory of 2696 4616 1.exe 99 PID 4616 wrote to memory of 3084 4616 1.exe 101 PID 4616 wrote to memory of 3084 4616 1.exe 101 PID 4616 wrote to memory of 3084 4616 1.exe 101 PID 4616 wrote to memory of 4792 4616 1.exe 103 PID 4616 wrote to memory of 4792 4616 1.exe 103 PID 4616 wrote to memory of 4792 4616 1.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f37572900a70281fb1e0bb3a6843d2e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" www.97tre.com2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3560 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:620
-
-
-
C:\1.exeC:\1.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:3360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:5016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:2468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\Cookies" /Q, vbHide3⤵PID:4792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD51b558bc2bd124405d0100e3b46e3df05
SHA16784595e624cadd3cb969e3eb5dacbb75067f264
SHA2569a32bfda680729ac82eecbe594d2af893826eadd58209c70f239457c374b42c5
SHA512ba1b83b322331dc7fe56e1180cd66791d387845289894ee526f14f9533b069999697a5090563b6a46eb9380ab538c66f7d7b90e938aa97a7c57cd41f22a09710
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
110B
MD5f9fc3e4f710ea6068eccca29ed784970
SHA1eb6f961e7102e3aef227b204ff4dd9563f745812
SHA2561c12badabe490d7c3d63bb0187965344ce0ed923eab707e446900a9b98913fcb
SHA512b2d0db7a2c4b4d4e53a8daf2caff6a0ea826133038380e5dcf8c6493417f2884ecd61f047798189a3cff13cca3b9dbe99e5a501ce5de10488b2a337389b019ed
-
Filesize
115B
MD5514d1b59ae8925c5edea3c446ce588dd
SHA160dd675b65c7ffaac6ca731dba265a6f316a6f75
SHA2566bbfe9e113e075b646ae49400657b8bb20cbab06854b38bf007ac6e15cd7b773
SHA5125bf3d0f1715b445852ad184907d2161967d51cb8fe9673330438d8705502bc63e263222c43839140c613a427b0b58b297e522b3953c2543453625e01b8017253