Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24/08/2024, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe
-
Size
32KB
-
MD5
bece0096e6106a556703933f3b18afc4
-
SHA1
69adbc926ddeb86d792d4372ca3691959d60aa1e
-
SHA256
e6ea34c2d425dd185fcc2dc09a9a8af25ea4f1d328fa3b2198903ba4f171c001
-
SHA512
625a1b42017b67ea3c24ff88c87bb1a3e140e1d823225f7836402e78d0ab54f06d0f232645ccac2c7af22e787534fce2eb74838bdd70e0170a7bd94f6615b9ac
-
SSDEEP
768:ssPg0f06K8wyexCf/12mG9eFN/lxQVcU2HLPW2:PKZye0HEexG8zW2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1800 16136.exe 4940 svchost.exe -
resource yara_rule behavioral2/files/0x000b000000023435-7.dat upx behavioral2/memory/1800-11-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/1800-25-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4940-28-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svchost.exe" 16136.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "992886314" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "431275228" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31127091" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31127091" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60dd8f3b33f6da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31127091" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a00000000020000000000106600000001000020000000ca237f9780167ca951869516d4f20c559995787840bbac56de0442c4377389a2000000000e8000000002000020000000df4e2d516dba4da9e1db4a68503915c2473530d992c513dfe02efe7325182f312000000072a2a57263f06cceb16d1247973ac2b95317846fb6c0baa33f77faa95cb2dbd6400000006baf7461e72b2d88fe4fb5d001e321bc87592592b53ef6e0c3bae512354371805c3edd3d978dfc6413af1a8be79a0673c0c746ce9bcbd548ca465f788612e185 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70b1883b33f6da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "989917443" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000074472bebe7af3a46942426e1e277b42a0000000002000000000010660000000100002000000062d54ecf98e658e40d57e2f73e38ac67612514f97b54bd2502c18bdd1d7d36b6000000000e800000000200002000000054331229533d561a95ce407af9dc9b306445fbb04036337fb0646ee68acaad5c2000000097bf0eae01f2afb0c352b04db1761f3b2828cc30b81b7108e532522fabc122b540000000b6266a7dc407baf18fa0293dc2bd41ef8955af46d5d4e4e9ff1897123b6514f6fd7699ff44c600e6e6f0734d085b9f8511fe52093f2aff66877bc29004078c3b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{669766C8-6226-11EF-9912-D6586EC96307} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "989917443" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4936 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4936 iexplore.exe 4936 iexplore.exe 3332 IEXPLORE.EXE 3332 IEXPLORE.EXE 3332 IEXPLORE.EXE 3332 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4836 wrote to memory of 1800 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe 86 PID 4836 wrote to memory of 1800 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe 86 PID 4836 wrote to memory of 1800 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe 86 PID 4836 wrote to memory of 4936 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe 88 PID 4836 wrote to memory of 4936 4836 bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe 88 PID 4936 wrote to memory of 3332 4936 iexplore.exe 90 PID 4936 wrote to memory of 3332 4936 iexplore.exe 90 PID 4936 wrote to memory of 3332 4936 iexplore.exe 90 PID 1800 wrote to memory of 4940 1800 16136.exe 91 PID 1800 wrote to memory of 4940 1800 16136.exe 91 PID 1800 wrote to memory of 4940 1800 16136.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bece0096e6106a556703933f3b18afc4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\16136.exe"C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\16136.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exeC:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\iTV2HwOA\15965.gif2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4936 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e0bb119b734bd28ccbf31009397367f5
SHA154b097cc98bfe23500e25603d088a6b3eee7c97a
SHA25605dc8c8c93f13fcc388a93f5cf37bc6b3ce00112b91204a8349f6e5c739f3036
SHA51237648d6d957b5ae64cc5a459d144ca693b63a83885b19221c153b0aba0bd7aff392ca75b375bd2d7a7f8be02de0bba804e50f3afd95e73a4357089cc32aba147
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57872d1e88023bf493c263ed587001829
SHA1751edc53a8ce210cf69c59547de6b32abce09d67
SHA25676e06ffe98b4c99234b4dda037220188c448ab865dc9d685ff7783c4444883b2
SHA51246d0b7125a080b1b7bd82feaa881dd27b4d922968dce70eb0c4826ebdd55fe1612b367f646ea10bb46f311b408efcb07b63f17452d229b759c7cc4bcdf3eba73
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
132B
MD59d86d0ad08395cff7ed41b0277c27104
SHA1ed245a57604afea6e4d85ef8aa590999efb85086
SHA2563d0318b69a55942931dbd2a3ac0f1a3eaf1ec7bce8819595a50b8049ea5c6846
SHA5126681e2f55ea7830b7300968cfc48085414143b5d34424f3bbfe87fb129e9b8630c4fa7b83ee4c970bbfc290a9e59931fcda02f062f1adf9a507755cb45a962f6
-
Filesize
24KB
MD5cae3babb106d88975993a857c5a260b5
SHA1ed39b37a67023c1e07f0ac024e162c7d16fa976c
SHA2561d3bf97dee148cd26adf6a30338fa1b4cd843712466fabb9fee153d917b53595
SHA51226fd4398bf429879bd29942345dc0965078d215a4a9154f21fe94781650951ede822fa81cf8613dc931d7af837687698919e2c661019879a55e13c922e9ba9db