Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 14:16
Behavioral task
behavioral1
Sample
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
f5f6a9dc81942c0e2b8578dd911db8b5
-
SHA1
90007e58af0b0245f4876055e2cf345dc4bd95e9
-
SHA256
d8fc0bb9e2ff933ba6b2e72023694a3e3aa21b0764c863096f29023443a97921
-
SHA512
2dce216ad0bcf8933f4b6781277ba963766234957c1dd138239abe69722bab5034c5a25203f79583a74099250ca57c88b3a34448cb1f9ccf40b64f0f13302356
-
SSDEEP
12288:caAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdSk6t3a6F:dAEENIq8XwyVPQclDq/+WnpsSSkb6F
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Control Panel\International\Geo\Nation f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
NOTEPAD2.EXEpid Process 1464 NOTEPAD2.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2352 1464 WerFault.exe 88 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Processes:
NOTEPAD2.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Internet Explorer\IESettingSync NOTEPAD2.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" NOTEPAD2.EXE Key created \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch NOTEPAD2.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" NOTEPAD2.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeSecurityPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeSystemtimePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeBackupPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeRestorePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeShutdownPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeDebugPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeUndockPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeManageVolumePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeImpersonatePrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: 33 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: 34 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: 35 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe Token: 36 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
NOTEPAD2.EXEf5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exepid Process 1464 NOTEPAD2.EXE 1464 NOTEPAD2.EXE 1464 NOTEPAD2.EXE 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exeNOTEPAD2.EXEdescription pid Process procid_target PID 1784 wrote to memory of 1464 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe 88 PID 1784 wrote to memory of 1464 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe 88 PID 1784 wrote to memory of 1464 1784 f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe 88 PID 1464 wrote to memory of 1440 1464 NOTEPAD2.EXE 90 PID 1464 wrote to memory of 1440 1464 NOTEPAD2.EXE 90 PID 1464 wrote to memory of 1440 1464 NOTEPAD2.EXE 90 PID 1464 wrote to memory of 2672 1464 NOTEPAD2.EXE 91 PID 1464 wrote to memory of 2672 1464 NOTEPAD2.EXE 91 PID 1464 wrote to memory of 2672 1464 NOTEPAD2.EXE 91 PID 1464 wrote to memory of 2248 1464 NOTEPAD2.EXE 92 PID 1464 wrote to memory of 2248 1464 NOTEPAD2.EXE 92 PID 1464 wrote to memory of 2248 1464 NOTEPAD2.EXE 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5f6a9dc81942c0e2b8578dd911db8b5_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\NOTEPAD2.EXE"C:\Users\Admin\AppData\Local\Temp\NOTEPAD2.EXE"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 MSCOMCTL.OCX /s3⤵PID:1440
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 TABCTL32.OCX /s3⤵PID:2672
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 MSINET.OCX /s3⤵PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 30163⤵
- Program crash
PID:2352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1464 -ip 14641⤵PID:3140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5d65ec06f21c379c87040b83cc1abac6b
SHA1208d0a0bb775661758394be7e4afb18357e46c8b
SHA256a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f
SHA5128a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e
-
Filesize
1KB
MD5dfeabde84792228093a5a270352395b6
SHA1e41258c9576721025926326f76063c2305586f76
SHA25677b138ab5d0a90ff04648c26addd5e414cc178165e3b54a4cb3739da0f58e075
SHA512e256f603e67335151bb709294749794e2e3085f4063c623461a0b3decbcca8e620807b707ec9bcbe36dcd7d639c55753da0495be85b4ae5fb6bfc52ab4b284fd
-
Filesize
1KB
MD57e81a79f38695e467a49ee41dd24146d
SHA1035e110c36bf3072525b05394f73d1ba54d0d316
SHA256a705d1e0916a79b0d6e60c41a9ce301ed95b3fc00e927f940ab27061c208a536
SHA51253c5f2f2b9ad8b555f9ae6644941cf2016108e803ea6ab2c7418e31e66874dea5a2bc04be0fa9766e7206617879520e730e9e3e0de136bae886c2e786082d622
-
Filesize
11KB
MD59234071287e637f85d721463c488704c
SHA1cca09b1e0fba38ba29d3972ed8dcecefdef8c152
SHA25665cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649
SHA51287d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384
-
Filesize
660KB
MD592bfd7bce6df125279c02afee337c3b3
SHA1f4eac9cdc4d2be245747f6a95530af827c7217e6
SHA25623a173afb46c22ee52db292bf70e0b6e3e317ac41e88c98d20f66815be882a80
SHA512412303d9d6884ac91390b6a5b41878b5e031ff5b21c0bf13a7e5fcbdb75402a340cf94bdc2796892578de394c1b9df2bad148564b9520365805e1a916f0202ff