Analysis
-
max time kernel
90s -
max time network
85s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 21:27
Static task
static1
Behavioral task
behavioral1
Sample
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe
-
Size
100KB
-
MD5
1d8106f4e262a3d05864165bead167e9
-
SHA1
d018e2d1f7eda030f121359bb5b3f4bb84a81e15
-
SHA256
442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697
-
SHA512
c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf
-
SSDEEP
3072:rtm6BGBr+nU5tkt74R7ymx5GVk8jwaaHw7Koj4rDM7GN:rtdBGcU5tJt8i
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
mdkgoqdarnkbqfyx.exepid process 412 mdkgoqdarnkbqfyx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4460 4928 WerFault.exe svchost.exe 1016 1968 WerFault.exe svchost.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FB9D6AE8-38B9-11EF-BCA5-D64620966489} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426117557" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exemdkgoqdarnkbqfyx.exedescription pid process Token: SeSecurityPrivilege 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe Token: SeDebugPrivilege 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe Token: SeSecurityPrivilege 412 mdkgoqdarnkbqfyx.exe Token: SeLoadDriverPrivilege 412 mdkgoqdarnkbqfyx.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
IEXPLORE.EXEpid process 2960 IEXPLORE.EXE 2960 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 2960 IEXPLORE.EXE 2960 IEXPLORE.EXE 3532 IEXPLORE.EXE 3532 IEXPLORE.EXE 3532 IEXPLORE.EXE 3532 IEXPLORE.EXE 2960 IEXPLORE.EXE 2960 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exeiexplore.exeIEXPLORE.EXEiexplore.exedescription pid process target process PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4928 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 4484 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 1224 wrote to memory of 4484 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 1224 wrote to memory of 4484 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 4484 wrote to memory of 2960 4484 iexplore.exe IEXPLORE.EXE PID 4484 wrote to memory of 2960 4484 iexplore.exe IEXPLORE.EXE PID 2960 wrote to memory of 3532 2960 IEXPLORE.EXE IEXPLORE.EXE PID 2960 wrote to memory of 3532 2960 IEXPLORE.EXE IEXPLORE.EXE PID 2960 wrote to memory of 3532 2960 IEXPLORE.EXE IEXPLORE.EXE PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 1968 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 1224 wrote to memory of 2456 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 1224 wrote to memory of 2456 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 1224 wrote to memory of 2456 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe iexplore.exe PID 2456 wrote to memory of 1616 2456 iexplore.exe IEXPLORE.EXE PID 2456 wrote to memory of 1616 2456 iexplore.exe IEXPLORE.EXE PID 2960 wrote to memory of 4796 2960 IEXPLORE.EXE IEXPLORE.EXE PID 2960 wrote to memory of 4796 2960 IEXPLORE.EXE IEXPLORE.EXE PID 2960 wrote to memory of 4796 2960 IEXPLORE.EXE IEXPLORE.EXE PID 1224 wrote to memory of 412 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe mdkgoqdarnkbqfyx.exe PID 1224 wrote to memory of 412 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe mdkgoqdarnkbqfyx.exe PID 1224 wrote to memory of 412 1224 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe mdkgoqdarnkbqfyx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 2043⤵
- Program crash
PID:4460
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3532
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:17416 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 2083⤵
- Program crash
PID:1016
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:1616
-
-
-
C:\Users\Admin\AppData\Local\Temp\mdkgoqdarnkbqfyx.exe"C:\Users\Admin\AppData\Local\Temp\mdkgoqdarnkbqfyx.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4928 -ip 49281⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1968 -ip 19681⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51d8106f4e262a3d05864165bead167e9
SHA1d018e2d1f7eda030f121359bb5b3f4bb84a81e15
SHA256442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697
SHA512c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf