Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe
-
Size
88KB
-
MD5
68fbd055d9b3149296fecbe8f21739ea
-
SHA1
ec600b4ab7ed4f22397ef5f305c795e7735f2fd3
-
SHA256
8f45c4aa79efb95c4c9153e7f44b513f91ee92f9836de0a2f57da459636ee9ea
-
SHA512
c0dd6206d537dfe6100aa18ad90539e5f1e53ab6a223a13cc59f2d34275ca6fce373a58ecc2efb5da4df9c86d6a7627377c2a1355da73e11afce14328bf5c7fc
-
SSDEEP
1536:fdR2PcmZAJcduYhfwXCwOr9Bl/mC/VVjAMIG82GsbBdY1HTcYJys1B5:1R2PcmZuKfGCwOr9z/mMVyd4GsnCVysF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3636 qwrtaw5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zydfwopdmbsiurxzhe = "C:\\ProgramData\\qwrtaw5.exe" qwrtaw5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qwrtaw5.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 qwrtaw5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier qwrtaw5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3588 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe Token: SeDebugPrivilege 3636 qwrtaw5.exe Token: SeDebugPrivilege 3636 qwrtaw5.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3588 wrote to memory of 3636 3588 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe 88 PID 3588 wrote to memory of 3636 3588 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe 88 PID 3588 wrote to memory of 3636 3588 68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68fbd055d9b3149296fecbe8f21739ea_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\ProgramData\qwrtaw5.exe"C:\ProgramData\qwrtaw5.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD568fbd055d9b3149296fecbe8f21739ea
SHA1ec600b4ab7ed4f22397ef5f305c795e7735f2fd3
SHA2568f45c4aa79efb95c4c9153e7f44b513f91ee92f9836de0a2f57da459636ee9ea
SHA512c0dd6206d537dfe6100aa18ad90539e5f1e53ab6a223a13cc59f2d34275ca6fce373a58ecc2efb5da4df9c86d6a7627377c2a1355da73e11afce14328bf5c7fc