Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe
-
Size
46KB
-
MD5
6f6407fe7997eebe44c9f4181a6aaf89
-
SHA1
e7001072589737e6a92f6fa48f554ccafb073f3c
-
SHA256
3fbc83dea0868d7198187f253acb487ee841993d8904477f5843d2f4de7303d2
-
SHA512
9aa9db0268098a56f06b6c50c8644aa65933f0d6315a1b647902afef042f5f195aef7160efbec7eb545ab4f7e528bdc1e3af976fccfe0496e98adfa1b5fae33f
-
SSDEEP
768:VvfdodU3RWkUMydj+anIUAnKcOst+lya3UD9BLwJYhuJvFVmfenKwWQ1lwWqz3zi:9dodIAuydaSIUAnKcpt+33GvcJYmDWQN
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation gsyuksxw.exe -
Executes dropped EXE 2 IoCs
pid Process 2444 gsyuksxw.exe 1516 nky2nda.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NkY2NDA3RkU3OTk3RUVCRT = "C:\\ProgramData\\gsyuksxw.exe" gsyuksxw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 gsyuksxw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier gsyuksxw.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 nky2nda.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier nky2nda.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe 1516 nky2nda.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1396 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe Token: SeDebugPrivilege 2444 gsyuksxw.exe Token: SeDebugPrivilege 1516 nky2nda.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1396 wrote to memory of 2444 1396 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe 90 PID 1396 wrote to memory of 2444 1396 6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe 90 PID 2444 wrote to memory of 1516 2444 gsyuksxw.exe 93 PID 2444 wrote to memory of 1516 2444 gsyuksxw.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f6407fe7997eebe44c9f4181a6aaf89_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\ProgramData\gsyuksxw.exe"C:\ProgramData\gsyuksxw.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\nky2nda.exe"C:\Users\Admin\nky2nda.exe" C:\ProgramData\gsyuksxw.exe 24443⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD56f6407fe7997eebe44c9f4181a6aaf89
SHA1e7001072589737e6a92f6fa48f554ccafb073f3c
SHA2563fbc83dea0868d7198187f253acb487ee841993d8904477f5843d2f4de7303d2
SHA5129aa9db0268098a56f06b6c50c8644aa65933f0d6315a1b647902afef042f5f195aef7160efbec7eb545ab4f7e528bdc1e3af976fccfe0496e98adfa1b5fae33f