Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe
-
Size
248KB
-
MD5
4ccd92e05fe60fe5f7f4e8e1e597c94f
-
SHA1
a22dad5d804a3fbd0c6a6a3a452b93f467f73379
-
SHA256
8bd561f85e61469556718352ede0279654a5140d388d8f4a2a7ed80d2f05e569
-
SHA512
487b8d29096821a945b1a4491ff490d240efc682475b88305592039dbae6664022c115a404b617242b2d0a0a9b3c9417a1e5f1ad8b1c02d3a572d3cb4daa6189
-
SSDEEP
6144:R50H7VHAUelvU9lQyNoUYVaoisHpMMjjN:R50H7KU+8iIOaNsHpMM/N
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1596 drscbe.exe -
Loads dropped DLL 1 IoCs
pid Process 1596 drscbe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3392 1648 WerFault.exe 81 2996 1596 WerFault.exe 93 -
Kills process with taskkill 1 IoCs
pid Process 4500 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 208 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1596 drscbe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4500 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1596 drscbe.exe 1596 drscbe.exe 1596 drscbe.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1596 drscbe.exe 1596 drscbe.exe 1596 drscbe.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1648 wrote to memory of 2148 1648 4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe 88 PID 1648 wrote to memory of 2148 1648 4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe 88 PID 1648 wrote to memory of 2148 1648 4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe 88 PID 2148 wrote to memory of 4500 2148 cmd.exe 90 PID 2148 wrote to memory of 4500 2148 cmd.exe 90 PID 2148 wrote to memory of 4500 2148 cmd.exe 90 PID 2148 wrote to memory of 208 2148 cmd.exe 92 PID 2148 wrote to memory of 208 2148 cmd.exe 92 PID 2148 wrote to memory of 208 2148 cmd.exe 92 PID 2148 wrote to memory of 1596 2148 cmd.exe 93 PID 2148 wrote to memory of 1596 2148 cmd.exe 93 PID 2148 wrote to memory of 1596 2148 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 4922⤵
- Program crash
PID:3392
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1648 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4ccd92e05fe60fe5f7f4e8e1e597c94f_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\drscbe.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 16483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:208
-
-
C:\Users\Admin\AppData\Local\drscbe.exeC:\Users\Admin\AppData\Local\drscbe.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 5124⤵
- Program crash
PID:2996
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1648 -ip 16481⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1596 -ip 15961⤵PID:2456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD54ccd92e05fe60fe5f7f4e8e1e597c94f
SHA1a22dad5d804a3fbd0c6a6a3a452b93f467f73379
SHA2568bd561f85e61469556718352ede0279654a5140d388d8f4a2a7ed80d2f05e569
SHA512487b8d29096821a945b1a4491ff490d240efc682475b88305592039dbae6664022c115a404b617242b2d0a0a9b3c9417a1e5f1ad8b1c02d3a572d3cb4daa6189