Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 22:40
Static task
static1
Behavioral task
behavioral1
Sample
61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe
-
Size
110KB
-
MD5
61b235bab776701070e80c94e7ac2ee7
-
SHA1
3629163512aa769fae01b73df5347d27aa36292a
-
SHA256
81c24667c1db55cb1c7a31e8329fec0793568c5daf335b7b978ca3a281c704c5
-
SHA512
332d1bb54c792c7d65b5c84acd394ff20867a9883a29ec8e51738560866cf6259b7678b1649166ef20ae4773a01f6c1fdd334175cd4bba1e5b35190f982cc346
-
SSDEEP
3072:mfM/TolHqZeRR0FeaA66sh1vKtnIOHTw0/C:mf8MHqgj3h6K28bC
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run sgcxcxxaspf080617.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\nyuserinit = "C:\\Windows\\system32\\inf\\svchostc.exe C:\\Windows\\twftadfia16_080617.dll tanlt88" sgcxcxxaspf080617.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation svchostc.exe Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation sgcxcxxaspf080617.exe -
Deletes itself 1 IoCs
pid Process 4948 svchostc.exe -
Executes dropped EXE 2 IoCs
pid Process 4948 svchostc.exe 2368 sgcxcxxaspf080617.exe -
Loads dropped DLL 2 IoCs
pid Process 4948 svchostc.exe 4948 svchostc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\inf\scsys16_080617.dll 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File created C:\Windows\SysWOW64\inf\svchostc.exe 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\inf\svchostc.exe 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File created C:\Windows\SysWOW64\inf\sppdcrs080617.scr 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\twftadfia16_080617.dll 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File opened for modification C:\Windows\twisys.ini svchostc.exe File opened for modification C:\Windows\twisys.ini sgcxcxxaspf080617.exe File created C:\Windows\tdcbdcasys32_080617.dll sgcxcxxaspf080617.exe File opened for modification C:\Windows\twisys.ini 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File created C:\Windows\system\sgcxcxxaspf080617.exe 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe File created C:\Windows\tdcbdcasys32_080617.dll 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31120319" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4311E5A1-47B2-11EF-9A70-E2A4B68B11BB} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31120319" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "392715725" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31120319" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "428366617" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Check_Associations = "no" sgcxcxxaspf080617.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "392715725" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "396309581" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe 2368 sgcxcxxaspf080617.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe Token: SeDebugPrivilege 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe Token: SeDebugPrivilege 2368 sgcxcxxaspf080617.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3452 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3452 IEXPLORE.EXE 3452 IEXPLORE.EXE 632 IEXPLORE.EXE 632 IEXPLORE.EXE 632 IEXPLORE.EXE 632 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4788 wrote to memory of 4948 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 93 PID 4788 wrote to memory of 4948 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 93 PID 4788 wrote to memory of 4948 4788 61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe 93 PID 4948 wrote to memory of 1364 4948 svchostc.exe 96 PID 4948 wrote to memory of 1364 4948 svchostc.exe 96 PID 4948 wrote to memory of 1364 4948 svchostc.exe 96 PID 1364 wrote to memory of 2368 1364 cmd.exe 98 PID 1364 wrote to memory of 2368 1364 cmd.exe 98 PID 1364 wrote to memory of 2368 1364 cmd.exe 98 PID 2368 wrote to memory of 3452 2368 sgcxcxxaspf080617.exe 101 PID 2368 wrote to memory of 3452 2368 sgcxcxxaspf080617.exe 101 PID 3452 wrote to memory of 632 3452 IEXPLORE.EXE 102 PID 3452 wrote to memory of 632 3452 IEXPLORE.EXE 102 PID 3452 wrote to memory of 632 3452 IEXPLORE.EXE 102 PID 2368 wrote to memory of 3452 2368 sgcxcxxaspf080617.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61b235bab776701070e80c94e7ac2ee7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\inf\svchostc.exe"C:\Windows\system32\inf\svchostc.exe" C:\Windows\twftadfia16_080617.dll tanlt882⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "c:\mylstecj.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system\sgcxcxxaspf080617.exe"C:\Windows\system\sgcxcxxaspf080617.exe" i4⤵
- Adds policy Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:632
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
110KB
MD561b235bab776701070e80c94e7ac2ee7
SHA13629163512aa769fae01b73df5347d27aa36292a
SHA25681c24667c1db55cb1c7a31e8329fec0793568c5daf335b7b978ca3a281c704c5
SHA512332d1bb54c792c7d65b5c84acd394ff20867a9883a29ec8e51738560866cf6259b7678b1649166ef20ae4773a01f6c1fdd334175cd4bba1e5b35190f982cc346
-
Filesize
220KB
MD5d4839ed4246e6ad0f6b2306dfd2a370e
SHA1b117a3c28d5a5e666b9ba8d69e32e9ccf2b2fd31
SHA2560fac16f27e119867db9e6c35280813003f558c087150a683e1dd03c834dd6cc9
SHA512a8bc58859c7a1ccfd37fca0db344a2435434d61e008dfb6758449cc3bc0989740283b2e3a214f6fd48905cb46708f57c6f0ba00c14fa2de96e483da2933f9561
-
Filesize
31KB
MD507a1a55ca8a577d402fa964a48e9baef
SHA1240cbf4d7039e9cdd0ff1aeee1008e4e15cc57ea
SHA256db0ed8d83f571f506efdc7d7b0db8a312b78c32d224b30a6bbb326e6ed4d2554
SHA5129eb7b2312a4d74a901d379c5fb6746f41f51efc8a49b086e0fec634fff5b56abef2c1ac05fad6e31c895357484e6623504591b586c0282514bff73b008ff9d01
-
Filesize
97B
MD5d101f3757ea09889f09d7567a137ff80
SHA1d7ba0df94e3c4ec7dd03f5df4429ae0eb624ce2a
SHA25669a57dee4e7ebcd1352cd9dc39249259cf1e70e302f7764841e9a8ad4b4db369
SHA51201a01e36e1b4a85646e9f859b09649c2fb4e794c7fc52a16c667a5480a9a8cec5c0b20dee17632a93dd5fc71fcacbbd0b57191d87fe623f3149dc42c70bf5fd8
-
Filesize
448B
MD53e533dcabef3f963df15d0088f3e46c9
SHA1d1ab060054c9776e6f218916577cb7c18eff806c
SHA25675d5b3f67f3ebbf1e0750a74d46d7c272101ff054065f555fc675d4370464d68
SHA5125499d63ceb169b352a38e8037786f36551126b3a0e95c80bcd20b8de88b0b7bf2fcdefd701468b7e884fa347e8403698427abf65781e71baa79b10739453175f
-
Filesize
364B
MD5a49d9c55f5820b26585582cf95967843
SHA11833474577575b328502ca0c5ad821a740788c99
SHA256b9d601aa22e5a59bbadc9843dd5b0f6f8a002b2b208daaf9ff2dfc5be9bd1e35
SHA512e5c7ed74f4c47e8565f5b2327ef8723841e7502b1b233c69f3a8e46e7bf8b47c5fdc5cdaee7df1586bc101ba0c05af758c0da767582fe6497abd3d24634e6ae1
-
Filesize
392B
MD5f15885fec150e3f5c491abb4be72a2f2
SHA145e3d3db85aa76e956170d3c73aa3fdd9480af9b
SHA256b69995cef970782565d9d316fe0be984ba2dacbf0483224dd29a42b84e928df9
SHA51263c92f2143c32ed371baaa4cafbdbef2c0569bcbd66c9f015b13607910350a3adba14d4dd5fdba7ab267dc4407df89b2951618f5956dc3258fb71cdc391791ce
-
Filesize
398B
MD593774285b4a66594f0fae89950b712d3
SHA1467de2cd0eaff553e948488500504881524823d0
SHA256eb10c552de3c38f988d413769be0ef604b921b48d9d9b33cd6ce936a5cb67a15
SHA5128983f1acaf828c69eef04b3c373c01e4ac87c79f22e96e1958587d2196bf7d4d9a216b43c394ca9b778ee9eae4b6ba72ff94cbe17b08256c7f28b6450b521fae
-
Filesize
431B
MD55f98ec75478976e1368763a9a8cef6c5
SHA14fbc54a5f8ff9c2dd92c8ea43b313736113aa3b3
SHA25693a9ccc94b71078f01965adaa05fd79a092ab3aef3256c9624bf50c86e3954e1
SHA5126ee5d27085cb73cca9bfae0697b0dbb9f724ba761a0931d9c2cff673d4841f83ba95a154a923de3152496a4bb9945e8d01726a69002b6a6cfc5f5c1838f9b7f0
-
Filesize
458B
MD560f1f158f8982c97cbc8581ab424e6bd
SHA14a5d823352caef35ea479f1c62d4d65dc13fe9c8
SHA256064a9dc35a105728a94151c142c5aeaaf1552394ee8c74b0791665903a52a058
SHA512ea57a78d42e6b54ef4b125bf7f6033c3f72e6e26ff6f9c50834639909947ea18838b03665131f267f7cb1131c3b0058bce48a029067ceb7c7d42790ada8e3243
-
Filesize
53B
MD5c50cf9bac3124297dc0b4cd125d6abd1
SHA144f0c06a6f4d4e1424aebf86eae758831c1bfbb8
SHA256ab47ab1cc32f6045ab3820e389092de802e2f9406e2646384479374c3e0949f2
SHA512cf224527009a226c5c3b67934bff1d3cf0a3f229a5b971fe33e662edeb842605cc76dd97ef8f9ceeb39a24cd66f79167074134256d8878359e9ecc49d481b710