Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe
-
Size
114KB
-
MD5
752be8ad0f69d1aedea3627b4a1b3d39
-
SHA1
1921e2ba7fe9d708c20a811f5ee900d976ac052b
-
SHA256
49069ee5210efe443fd21f614740a04b4f35db3793574363391d32d76387bd38
-
SHA512
43dc628f557f9240b9251d87e9e36d692b7e3e6b453e5b5e0219478a3c0540c9c026f3604cc2069a39085b57305551c1523f7b267218b3a9141fa00a963121c0
-
SSDEEP
3072:vqp6jG3kcDbVKMlbBYqOC0x4J2vNbGfvGnd3gW5ZM4/u:vqPkcDbVbsjNdndPZMT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
rafcbhyfyjanxtpl.exepid process 3532 rafcbhyfyjanxtpl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4488 3472 WerFault.exe svchost.exe 716 2204 WerFault.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IEXPLORE.EXEiexplore.exeIEXPLORE.EXErafcbhyfyjanxtpl.exe752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exeiexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rafcbhyfyjanxtpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3853636606" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31121323" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3858324350" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3853636606" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31121323" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4054574303" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31121323" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "428798178" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{11602084-4B9F-11EF-B355-F2AA40FE1C9B} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31121323" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 672 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exerafcbhyfyjanxtpl.exedescription pid process Token: SeSecurityPrivilege 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe Token: SeDebugPrivilege 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe Token: SeSecurityPrivilege 3532 rafcbhyfyjanxtpl.exe Token: SeLoadDriverPrivilege 3532 rafcbhyfyjanxtpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
IEXPLORE.EXEpid process 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE 4612 IEXPLORE.EXE 4612 IEXPLORE.EXE 4612 IEXPLORE.EXE 4612 IEXPLORE.EXE 5044 IEXPLORE.EXE 5044 IEXPLORE.EXE 316 IEXPLORE.EXE 316 IEXPLORE.EXE 316 IEXPLORE.EXE 316 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exeiexplore.exeIEXPLORE.EXEiexplore.exedescription pid process target process PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 3472 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2012 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 600 wrote to memory of 2012 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 600 wrote to memory of 2012 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 2012 wrote to memory of 5044 2012 iexplore.exe IEXPLORE.EXE PID 2012 wrote to memory of 5044 2012 iexplore.exe IEXPLORE.EXE PID 5044 wrote to memory of 4612 5044 IEXPLORE.EXE IEXPLORE.EXE PID 5044 wrote to memory of 4612 5044 IEXPLORE.EXE IEXPLORE.EXE PID 5044 wrote to memory of 4612 5044 IEXPLORE.EXE IEXPLORE.EXE PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 2204 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe svchost.exe PID 600 wrote to memory of 4492 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 600 wrote to memory of 4492 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 600 wrote to memory of 4492 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe iexplore.exe PID 4492 wrote to memory of 1916 4492 iexplore.exe IEXPLORE.EXE PID 4492 wrote to memory of 1916 4492 iexplore.exe IEXPLORE.EXE PID 5044 wrote to memory of 316 5044 IEXPLORE.EXE IEXPLORE.EXE PID 5044 wrote to memory of 316 5044 IEXPLORE.EXE IEXPLORE.EXE PID 5044 wrote to memory of 316 5044 IEXPLORE.EXE IEXPLORE.EXE PID 600 wrote to memory of 3532 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe rafcbhyfyjanxtpl.exe PID 600 wrote to memory of 3532 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe rafcbhyfyjanxtpl.exe PID 600 wrote to memory of 3532 600 752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe rafcbhyfyjanxtpl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\752be8ad0f69d1aedea3627b4a1b3d39_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:3472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 2043⤵
- Program crash
PID:4488 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5044 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4612 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5044 CREDAT:82950 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:316 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 2083⤵
- Program crash
PID:716 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\rafcbhyfyjanxtpl.exe"C:\Users\Admin\AppData\Local\Temp\rafcbhyfyjanxtpl.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3472 -ip 34721⤵PID:2136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2204 -ip 22041⤵PID:4552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
114KB
MD5752be8ad0f69d1aedea3627b4a1b3d39
SHA11921e2ba7fe9d708c20a811f5ee900d976ac052b
SHA25649069ee5210efe443fd21f614740a04b4f35db3793574363391d32d76387bd38
SHA51243dc628f557f9240b9251d87e9e36d692b7e3e6b453e5b5e0219478a3c0540c9c026f3604cc2069a39085b57305551c1523f7b267218b3a9141fa00a963121c0