Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 18:09
Static task
static1
Behavioral task
behavioral1
Sample
10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe
-
Size
110KB
-
MD5
10034c6a1022073b3ffb45077037eacb
-
SHA1
46577aa9e2431ceb755fc31d96661dbb148e7ab4
-
SHA256
a289ee9fe2a02f34bf8576e3fbe47ce34ba6e42e08939d15b23c87bb47b2815a
-
SHA512
7db9447119c2c09ffe5e57b1b5395ebf973572e1a7e0f0e1727962321ec5a17f88680ef41c4d8815bf26db86a5cdcfb6755e4efc4ab7af537424f764fd54bbc7
-
SSDEEP
3072:+HE+0wOsKov0/MUEFAzjYn+EBMqhjj+GG:q8ov0/aFiU+WMqhjiGG
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 10012 Ezevez.exe 2588 Ezevez.exe -
Loads dropped DLL 2 IoCs
pid Process 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ezevez = "C:\\Users\\Admin\\AppData\\Roaming\\Ezevez.exe" 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2136 set thread context of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 10012 set thread context of 2588 10012 Ezevez.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ezevez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ezevez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434140915" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C6F2A801-81B2-11EF-80EF-5A85C185DB3E} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2588 Ezevez.exe Token: SeDebugPrivilege 2108 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3884 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3884 IEXPLORE.EXE 3884 IEXPLORE.EXE 2108 IEXPLORE.EXE 2108 IEXPLORE.EXE 2108 IEXPLORE.EXE 2108 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 2136 wrote to memory of 47096 2136 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 30 PID 47096 wrote to memory of 10012 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 31 PID 47096 wrote to memory of 10012 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 31 PID 47096 wrote to memory of 10012 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 31 PID 47096 wrote to memory of 10012 47096 10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe 31 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 10012 wrote to memory of 2588 10012 Ezevez.exe 32 PID 2588 wrote to memory of 2096 2588 Ezevez.exe 33 PID 2588 wrote to memory of 2096 2588 Ezevez.exe 33 PID 2588 wrote to memory of 2096 2588 Ezevez.exe 33 PID 2588 wrote to memory of 2096 2588 Ezevez.exe 33 PID 2096 wrote to memory of 3884 2096 iexplore.exe 34 PID 2096 wrote to memory of 3884 2096 iexplore.exe 34 PID 2096 wrote to memory of 3884 2096 iexplore.exe 34 PID 2096 wrote to memory of 3884 2096 iexplore.exe 34 PID 3884 wrote to memory of 2108 3884 IEXPLORE.EXE 35 PID 3884 wrote to memory of 2108 3884 IEXPLORE.EXE 35 PID 3884 wrote to memory of 2108 3884 IEXPLORE.EXE 35 PID 3884 wrote to memory of 2108 3884 IEXPLORE.EXE 35 PID 2588 wrote to memory of 2108 2588 Ezevez.exe 35 PID 2588 wrote to memory of 2108 2588 Ezevez.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\10034c6a1022073b3ffb45077037eacb_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:47096 -
C:\Users\Admin\AppData\Roaming\Ezevez.exe"C:\Users\Admin\AppData\Roaming\Ezevez.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:10012 -
C:\Users\Admin\AppData\Roaming\Ezevez.exe"C:\Users\Admin\AppData\Roaming\Ezevez.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3884 CREDAT:275457 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a83ba1fb5f874b6f54c2a1741db323a5
SHA109189d02b226b91bdf505e8084a94f3e8d8df511
SHA2568b6aa88295706f04080a73aa739cc934ae7a05f72643f2f65d940d806602b10d
SHA512790d733599128641ab5716b540ed586fd77420b946fdd517d77402bda695fa2b8c14e12461503493117a42c2341ca1924f8f1500c9095f973907b1728affbfd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD540f1f130e41a5086fe49954605d593e9
SHA10ecf1dfb6a57b5bbc89a0bbe30eef5be9ecdea2e
SHA2564fbd2595b816cf7fc7ea70721c73fb10c05a4a99ced07e87b6a91e2fb3dc37fe
SHA512e183416f5f028e4361dfb1645ab007c07c5d688b362ea3d2477220f6b7fdc49e8c947ab8bcf4de62b7c05c1b4164d513200496f8695915e8156ee1d050035056
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8384e1d3ac6101942c8c3690198dd63
SHA1fa2ee937e9d4cff820c6a8a20a3d831915825a43
SHA256205a253fb9cda80061b23c9bb165b54989a26cabe79102ba1187847d6e9d7fd4
SHA5128ca006dde548645f793182e3b2b19df573ee1f1277eb52506617a55dcb41a950f23684575104b54178c470ccbe0b499ba34630719c5c1c9f9d46661eb19fcce1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b97d8496ba6c90e3f60ad8e3d375215
SHA12a26d14902ee1a1a13e20f9635709f5c6a6c528b
SHA256d05a702b681b7e335eb54f398fd4d0061bfce6d7b6cf27eb808e5439ba5b8a00
SHA512575a3d304bdd0ae109676a854b673ae4658da831c0bb7a5336d820b2d99594626ac02ea230390befa6d3069dd72f650fca83bd029ce8bcbd3df016584b1b1ab8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535d40edb98fa33fb1ea4253744587591
SHA1788034214d399448d20be54ced500ea2a64fae03
SHA2567490b0aedfbf9f8e92bac4aca5f8435bde577fe75c9f9e71e3f884ffb05fbf80
SHA51270323a28f9f4cf6cdf65976a21b708cd9a8486b32c39ef115b4af163fa0246cbc4f4f562734e23fae67bb3061c71cff5e440ab0d3c54debc6dca8beba1bfe0d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f37348adbf5b3088ddd6e9cff07393b
SHA16f4ca503893a6783354113dfefd732dcb335b6a3
SHA2562f53608048f4bded1bd29e704ca7da439ea025597ded0d55dd1a93872c0c4b66
SHA512ba0310138322f0844d98b38c0470ecfb8b55c8933a6c1ce42c45ffbfca7353d9d301ac9ed6ba0cbf7bab719c73b7bf22690c50846b91a8122a0ccfc89b880cbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524cd42d777ed7547096338d8506d7fdd
SHA108837cebd51b0705d87e8e808e9ef69ddfb38e47
SHA256c229b0b0e084675697a29682955194e27e1ab3bfbf4505b1c3c8548ef1eb59c6
SHA512a68a50cf9a120268257c6749d44dcaf49b5ae0f1599b31e6da98b93025392360bc666851e2de23e011d3dfc4e4693e6c25e716ae1a3703f2729a6ebd4f19ba86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a81cec399e77d49fcd0f9a472caff409
SHA11f9b9e35af2b97b162057ba04213c759a0471ba7
SHA2569dc1ab8d627d8b3e2be5cea42ae5a2c2d9486712258b55d91954754f250ec2b8
SHA512c59efa7796275ee0d4c01dba26d0dfd150a719ccaffb66afda406948707f64a490e63bfb015f44c952c47dd6b94f9d07ee7cf299e43c221cfd7c2f25d4f6984e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53290bb5270cbc6f0fdb1adf77eed6df2
SHA1ff5cc1f6d8cc103ebae1981636fdf15b6dc01d77
SHA256d0dffef53ed7f15305ab2df994a1956bdd3a20dc511d57acf7d68f089f21e500
SHA51283ef077c9c61351743cb0f833d852c0e069ecdbe40921fdd60149b2b8249406b98b96e40a1e47d47b7912c1392cad640807ef3dc006c341ab33338cd7f447f96
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd42f9267739292bcb7a5dc629de5def
SHA13f034f27788e419195bc14c28e744f44edf2e233
SHA256d5f70895c67592174f6672b7275bf91bd0e724891b6a88f6485666cfdee95612
SHA512845b4fc6df18e441fe30af5b2e9adbdd31f16929c55df94bb0f1d16116da3a0883dc596772dfa86c68bd8c3c2bbd94181bfd378f02bf7833ca377f298f0f484e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575968e9113bfb3a3756373e30df9d25f
SHA1bde570714a5734747682c5a2eaeeaddbfa4c713a
SHA256c2b53d23a3130d1a2060c365cf3815d2004d16778ab2f7cce6a5bf9983ff929b
SHA512eeb1e32247e7bc52198914b5f3a19a6654c2b761df206eea20f24801a014ec9eafb5aa490ca1f37bf14c4f0156afe4f37125cf60256644aa2b72d657f40792d9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
110KB
MD510034c6a1022073b3ffb45077037eacb
SHA146577aa9e2431ceb755fc31d96661dbb148e7ab4
SHA256a289ee9fe2a02f34bf8576e3fbe47ce34ba6e42e08939d15b23c87bb47b2815a
SHA5127db9447119c2c09ffe5e57b1b5395ebf973572e1a7e0f0e1727962321ec5a17f88680ef41c4d8815bf26db86a5cdcfb6755e4efc4ab7af537424f764fd54bbc7