Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 21:17
Static task
static1
Behavioral task
behavioral1
Sample
178f7d50bd986d2a78fc6d99b16a4a2c_JaffaCakes118.dll
Resource
win7-20240419-en
General
-
Target
178f7d50bd986d2a78fc6d99b16a4a2c_JaffaCakes118.dll
-
Size
330KB
-
MD5
178f7d50bd986d2a78fc6d99b16a4a2c
-
SHA1
d02fb986d17b75f110b3a2f5967e7c20bb4dc0b6
-
SHA256
71c4d591fc374f893296f301db556d092b23190a6c46556e3a1fba14623efec2
-
SHA512
3f32e39cb0eb7442c08504124ab983159ec95148b67246eda06bce1d9b5e2bae8fd22e82f389a3280acd809a8a26ff9d773d6e554a1be4815b39fe588cf81431
-
SSDEEP
6144:zAaMLU3qAIG227cSy4gjhR6byiJ0nRTEFEeERY9:zAxU3xQD6byiKRMEeEy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation Js7PUHT8 -
Executes dropped EXE 4 IoCs
pid Process 3252 Js7PUHT8 4520 Js7PUHT8 2240 nlmdcvohyatpvdlj.exe 3696 nlmdcvohyatpvdlj.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3252 set thread context of 4520 3252 Js7PUHT8 91 PID 2240 set thread context of 3696 2240 nlmdcvohyatpvdlj.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1076 2536 WerFault.exe 83 1068 4228 WerFault.exe 92 5092 4232 WerFault.exe 106 -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2135000904" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31115479" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2325313802" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31115479" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31115479" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31115479" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2135157537" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2135000904" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2135157537" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31115479" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AA4B51F0-34CA-11EF-9D11-EEC954C0421F} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426288026" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 4520 Js7PUHT8 Token: SeDebugPrivilege 4520 Js7PUHT8 Token: SeSecurityPrivilege 3696 nlmdcvohyatpvdlj.exe Token: SeLoadDriverPrivilege 3696 nlmdcvohyatpvdlj.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3416 IEXPLORE.EXE 3416 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3416 IEXPLORE.EXE 3416 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 3416 IEXPLORE.EXE 3416 IEXPLORE.EXE 3588 IEXPLORE.EXE 3588 IEXPLORE.EXE 3588 IEXPLORE.EXE 3588 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4896 wrote to memory of 2536 4896 rundll32.exe 83 PID 4896 wrote to memory of 2536 4896 rundll32.exe 83 PID 4896 wrote to memory of 2536 4896 rundll32.exe 83 PID 2536 wrote to memory of 3252 2536 rundll32.exe 84 PID 2536 wrote to memory of 3252 2536 rundll32.exe 84 PID 2536 wrote to memory of 3252 2536 rundll32.exe 84 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 3252 wrote to memory of 4520 3252 Js7PUHT8 91 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 4228 4520 Js7PUHT8 92 PID 4520 wrote to memory of 2052 4520 Js7PUHT8 103 PID 4520 wrote to memory of 2052 4520 Js7PUHT8 103 PID 4520 wrote to memory of 2052 4520 Js7PUHT8 103 PID 2052 wrote to memory of 3416 2052 iexplore.exe 104 PID 2052 wrote to memory of 3416 2052 iexplore.exe 104 PID 3416 wrote to memory of 2932 3416 IEXPLORE.EXE 105 PID 3416 wrote to memory of 2932 3416 IEXPLORE.EXE 105 PID 3416 wrote to memory of 2932 3416 IEXPLORE.EXE 105 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 4232 4520 Js7PUHT8 106 PID 4520 wrote to memory of 1012 4520 Js7PUHT8 110 PID 4520 wrote to memory of 1012 4520 Js7PUHT8 110 PID 4520 wrote to memory of 1012 4520 Js7PUHT8 110 PID 1012 wrote to memory of 4764 1012 iexplore.exe 111 PID 1012 wrote to memory of 4764 1012 iexplore.exe 111 PID 3416 wrote to memory of 3588 3416 IEXPLORE.EXE 112 PID 3416 wrote to memory of 3588 3416 IEXPLORE.EXE 112 PID 3416 wrote to memory of 3588 3416 IEXPLORE.EXE 112 PID 4520 wrote to memory of 2240 4520 Js7PUHT8 115 PID 4520 wrote to memory of 2240 4520 Js7PUHT8 115 PID 4520 wrote to memory of 2240 4520 Js7PUHT8 115 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117 PID 2240 wrote to memory of 3696 2240 nlmdcvohyatpvdlj.exe 117
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\178f7d50bd986d2a78fc6d99b16a4a2c_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\178f7d50bd986d2a78fc6d99b16a4a2c_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\Js7PUHT8"Js7PUHT8"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\Js7PUHT8"C:\Users\Admin\AppData\Local\Temp\Js7PUHT8"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 2046⤵
- Program crash
PID:1068
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3416 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3416 CREDAT:17416 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3588
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 2086⤵
- Program crash
PID:5092
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\nlmdcvohyatpvdlj.exe"C:\Users\Admin\AppData\Local\Temp\nlmdcvohyatpvdlj.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\nlmdcvohyatpvdlj.exe"C:\Users\Admin\AppData\Local\Temp\nlmdcvohyatpvdlj.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 6203⤵
- Program crash
PID:1076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2536 -ip 25361⤵PID:1192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4228 -ip 42281⤵PID:4040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4232 -ip 42321⤵PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
100KB
MD5c43c51d12dab7d81aa13e6a16af1e6d0
SHA11fb4751c7831a1c8ceab47bfc869e95e1dd06af5
SHA2565a388b21e1ec19fd9a99f154cb863b6cc4c5bbefd75c7dd81bf781408e69e2f6
SHA5127bafb0bf2437232cecbef7c0e0c1cb459db5267a23cb1309dbd3689dce095f92b7875d6921fd123505e9008bb40713f9243525db0da3abc897ec9a010ee33a91