Analysis
-
max time kernel
125s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe
-
Size
156KB
-
MD5
ea85c35da0e0ad4d3af647f14ecde0b7
-
SHA1
8581ffb38a7b6f03e5db4c38c4c6c4a65f9f8397
-
SHA256
3b731a6eb75535e16f881da6517370e7bf9561838954e5171d43e903bcd61a4e
-
SHA512
7e97073c2fb7e730748b5c62bdf77c85486a7940207f59c3f2daedf1d75885ca27b83e95583da31356862a413c1826d910fb90def4358def03f46304c9d24559
-
SSDEEP
3072:YD1Yk6XEp2j+dneHR0vL5Ed6ybSTkYOgxT5NDXBpX8vaaI:Y2kmwneHa5Ed6GrYOgDjpMM
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4404 Efzxzb.exe 396 Efzxzb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Efzxzb = "C:\\Users\\Admin\\AppData\\Roaming\\Efzxzb.exe" ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2980 set thread context of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 4404 set thread context of 396 4404 Efzxzb.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efzxzb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efzxzb.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "947252834" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6400764A-7639-11EF-A2A4-D2EB330F3545} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "947252834" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31132230" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31132230" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31132230" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "949909094" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "433482408" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3408 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 3408 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 396 Efzxzb.exe Token: SeDebugPrivilege 5024 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3308 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3308 IEXPLORE.EXE 3308 IEXPLORE.EXE 5024 IEXPLORE.EXE 5024 IEXPLORE.EXE 5024 IEXPLORE.EXE 5024 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 2980 wrote to memory of 3408 2980 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 89 PID 3408 wrote to memory of 4404 3408 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 95 PID 3408 wrote to memory of 4404 3408 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 95 PID 3408 wrote to memory of 4404 3408 ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe 95 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 4404 wrote to memory of 396 4404 Efzxzb.exe 96 PID 396 wrote to memory of 2232 396 Efzxzb.exe 100 PID 396 wrote to memory of 2232 396 Efzxzb.exe 100 PID 396 wrote to memory of 2232 396 Efzxzb.exe 100 PID 2232 wrote to memory of 3308 2232 iexplore.exe 101 PID 2232 wrote to memory of 3308 2232 iexplore.exe 101 PID 3308 wrote to memory of 5024 3308 IEXPLORE.EXE 102 PID 3308 wrote to memory of 5024 3308 IEXPLORE.EXE 102 PID 3308 wrote to memory of 5024 3308 IEXPLORE.EXE 102 PID 396 wrote to memory of 5024 396 Efzxzb.exe 102 PID 396 wrote to memory of 5024 396 Efzxzb.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea85c35da0e0ad4d3af647f14ecde0b7_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Roaming\Efzxzb.exe"C:\Users\Admin\AppData\Roaming\Efzxzb.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Roaming\Efzxzb.exe"C:\Users\Admin\AppData\Roaming\Efzxzb.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3308 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5024
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4668,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:81⤵PID:344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD533bac9325241193616461afd5a0deb0c
SHA1e78ed72996568bc9616f4d6b20403749252b4859
SHA256cb0b78d15b774b91ab6f6ef315a14f301b85b40122a72622818753212538f5b7
SHA5123054cbd1551e36a747fc4c7086d3cc484530ea13d44279b4f5f92d462d91d7e3322bb240edeedd517751c00949a6264b50322464e446290726fde18ac4eb2e2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD59251e71006dc274ada5a83d108126e23
SHA17b729f3b9924b09b33af1b6f6001ead80cd20010
SHA2569aed1f9a62b6f13f5f134afd49782d2caa57412fb902d18a4411b2d03ee8adcd
SHA512928a33264759aa416e85e39978e02832d97f4c2fb52285de9de8b90161da4ebf4455150772f136a6d77b92bdc7d078e4fe3e03ef53414ef2a9961bfac9e38024
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
156KB
MD5ea85c35da0e0ad4d3af647f14ecde0b7
SHA18581ffb38a7b6f03e5db4c38c4c6c4a65f9f8397
SHA2563b731a6eb75535e16f881da6517370e7bf9561838954e5171d43e903bcd61a4e
SHA5127e97073c2fb7e730748b5c62bdf77c85486a7940207f59c3f2daedf1d75885ca27b83e95583da31356862a413c1826d910fb90def4358def03f46304c9d24559