Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2024, 17:38
Static task
static1
Behavioral task
behavioral1
Sample
16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe
-
Size
138KB
-
MD5
16e597227f56c8c7cdd4a26433e29c7f
-
SHA1
f3ca7f026cb439e370a091c336e057dd5df8c429
-
SHA256
54f5cf1904ea304b837d4f9f95b772d0e49d4d1c110f87fbff1c7b8a2a3fb370
-
SHA512
8287c85aa518b3fa0347fe1dc257d56bf14e407b3db53d3f7b8c79b18921295c67e045c5e04fee8da31d6706a3f25b68760c280769b3f9f77a21507e16691917
-
SSDEEP
3072:zAK0CBezOU+8isBve4bF3u5jwaaHw7Koj4rISPcogH+f6C:83z+svb1uzSNiC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3452 dfudvgwdtxppiadw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3876 1564 WerFault.exe 81 1236 3380 WerFault.exe 88 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425671784" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0DA6C478-34AC-11EF-BCA5-62BC6A84A035} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe Token: SeDebugPrivilege 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe Token: SeSecurityPrivilege 3452 dfudvgwdtxppiadw.exe Token: SeLoadDriverPrivilege 3452 dfudvgwdtxppiadw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1028 IEXPLORE.EXE 1028 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1028 IEXPLORE.EXE 1028 IEXPLORE.EXE 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE 1028 IEXPLORE.EXE 1028 IEXPLORE.EXE 5032 IEXPLORE.EXE 5032 IEXPLORE.EXE 5032 IEXPLORE.EXE 5032 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 1564 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 81 PID 2112 wrote to memory of 432 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 85 PID 2112 wrote to memory of 432 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 85 PID 2112 wrote to memory of 432 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 85 PID 432 wrote to memory of 1028 432 iexplore.exe 86 PID 432 wrote to memory of 1028 432 iexplore.exe 86 PID 1028 wrote to memory of 2684 1028 IEXPLORE.EXE 87 PID 1028 wrote to memory of 2684 1028 IEXPLORE.EXE 87 PID 1028 wrote to memory of 2684 1028 IEXPLORE.EXE 87 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 3380 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 88 PID 2112 wrote to memory of 4656 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 93 PID 2112 wrote to memory of 4656 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 93 PID 2112 wrote to memory of 4656 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4580 4656 iexplore.exe 94 PID 4656 wrote to memory of 4580 4656 iexplore.exe 94 PID 1028 wrote to memory of 5032 1028 IEXPLORE.EXE 95 PID 1028 wrote to memory of 5032 1028 IEXPLORE.EXE 95 PID 1028 wrote to memory of 5032 1028 IEXPLORE.EXE 95 PID 2112 wrote to memory of 3452 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 96 PID 2112 wrote to memory of 3452 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 96 PID 2112 wrote to memory of 3452 2112 16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\16e597227f56c8c7cdd4a26433e29c7f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 2043⤵
- Program crash
PID:3876
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2684
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17416 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5032
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 2083⤵
- Program crash
PID:1236
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\dfudvgwdtxppiadw.exe"C:\Users\Admin\AppData\Local\Temp\dfudvgwdtxppiadw.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 1564 -ip 15641⤵PID:3816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3380 -ip 33801⤵PID:2816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
138KB
MD516e597227f56c8c7cdd4a26433e29c7f
SHA1f3ca7f026cb439e370a091c336e057dd5df8c429
SHA25654f5cf1904ea304b837d4f9f95b772d0e49d4d1c110f87fbff1c7b8a2a3fb370
SHA5128287c85aa518b3fa0347fe1dc257d56bf14e407b3db53d3f7b8c79b18921295c67e045c5e04fee8da31d6706a3f25b68760c280769b3f9f77a21507e16691917