Analysis
-
max time kernel
94s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
-
Size
144KB
-
MD5
4ce41dac0469945542ab0807d6c26b55
-
SHA1
7f859524d368ecc8b49d4bcda2a6c631c27589d4
-
SHA256
e08e3ac2732cd22288cce66244ca1980d98b6e65a86915c833762f64b6c02851
-
SHA512
3f908823919490a5a2989a0c142f98657b1f1821ccac32603137f2d60f28f1c68f32db1e1597033ac8ae157ad3fc972af0dbf57a9b08e32f36ab9d1a6ddecb86
-
SSDEEP
3072:Tzv/q1EQ4qQykrXFnvd3FX1ipqkVvOP+sUhMQ:g5ZcBd3FX2qkVzhMQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Clcrct.exeClcrct.exepid process 4352 Clcrct.exe 1000 Clcrct.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Clcrct = "C:\\Users\\Admin\\AppData\\Roaming\\Clcrct.exe" 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exeClcrct.exedescription pid process target process PID 3788 set thread context of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 4352 set thread context of 1000 4352 Clcrct.exe Clcrct.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31119165" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31119165" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "557731447" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31119165" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "559762208" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "559762208" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31119165" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "557731447" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4CE0AE26-4330-11EF-9D1F-5EC22215AA79} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427870994" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exepid process 1212 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 1212 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Clcrct.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 1000 Clcrct.exe Token: SeDebugPrivilege 3652 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 4836 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exeClcrct.exeIEXPLORE.EXEIEXPLORE.EXEpid process 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4352 Clcrct.exe 4836 IEXPLORE.EXE 4836 IEXPLORE.EXE 3652 IEXPLORE.EXE 3652 IEXPLORE.EXE 3652 IEXPLORE.EXE 3652 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exeClcrct.exeClcrct.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 3788 wrote to memory of 1212 3788 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe PID 1212 wrote to memory of 4352 1212 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe Clcrct.exe PID 1212 wrote to memory of 4352 1212 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe Clcrct.exe PID 1212 wrote to memory of 4352 1212 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 4352 wrote to memory of 1000 4352 Clcrct.exe Clcrct.exe PID 1000 wrote to memory of 1732 1000 Clcrct.exe iexplore.exe PID 1000 wrote to memory of 1732 1000 Clcrct.exe iexplore.exe PID 1000 wrote to memory of 1732 1000 Clcrct.exe iexplore.exe PID 1732 wrote to memory of 4836 1732 iexplore.exe IEXPLORE.EXE PID 1732 wrote to memory of 4836 1732 iexplore.exe IEXPLORE.EXE PID 4836 wrote to memory of 3652 4836 IEXPLORE.EXE IEXPLORE.EXE PID 4836 wrote to memory of 3652 4836 IEXPLORE.EXE IEXPLORE.EXE PID 4836 wrote to memory of 3652 4836 IEXPLORE.EXE IEXPLORE.EXE PID 1000 wrote to memory of 3652 1000 Clcrct.exe IEXPLORE.EXE PID 1000 wrote to memory of 3652 1000 Clcrct.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Roaming\Clcrct.exe"C:\Users\Admin\AppData\Roaming\Clcrct.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Roaming\Clcrct.exeC:\Users\Admin\AppData\Roaming\Clcrct.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4836 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3652
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
144KB
MD54ce41dac0469945542ab0807d6c26b55
SHA17f859524d368ecc8b49d4bcda2a6c631c27589d4
SHA256e08e3ac2732cd22288cce66244ca1980d98b6e65a86915c833762f64b6c02851
SHA5123f908823919490a5a2989a0c142f98657b1f1821ccac32603137f2d60f28f1c68f32db1e1597033ac8ae157ad3fc972af0dbf57a9b08e32f36ab9d1a6ddecb86