Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe
-
Size
288KB
-
MD5
8647b9f56d45e6083055a1a232fafefc
-
SHA1
c889ac0a5448e33d8968a6e3da3b708a7f61ec59
-
SHA256
6bc7fb584966119672ef378a625e5f64348cafe9291961cbcb48845007f865df
-
SHA512
9aa3d0e5b03ef6bdeef822de9187692c054876de03d065ab15294d89cfbfa29dfac161ce4f6fb1655ba587972b422ba6f3c74195120a044d815fc21d366de60d
-
SSDEEP
6144:mp1SsA/P52FgL9SGt/e/KsPjtkGspC5PeKRuhQb40XXU4q:w1YYF4NiPBmpC5ahn4XU4q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3840 qgdqaf.exe -
Loads dropped DLL 1 IoCs
pid Process 3840 qgdqaf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qgdqaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3156 cmd.exe 2944 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1672 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe 3840 qgdqaf.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4780 wrote to memory of 3156 4780 8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe 82 PID 4780 wrote to memory of 3156 4780 8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe 82 PID 4780 wrote to memory of 3156 4780 8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe 82 PID 3156 wrote to memory of 1672 3156 cmd.exe 84 PID 3156 wrote to memory of 1672 3156 cmd.exe 84 PID 3156 wrote to memory of 1672 3156 cmd.exe 84 PID 3156 wrote to memory of 2944 3156 cmd.exe 86 PID 3156 wrote to memory of 2944 3156 cmd.exe 86 PID 3156 wrote to memory of 2944 3156 cmd.exe 86 PID 3156 wrote to memory of 3840 3156 cmd.exe 89 PID 3156 wrote to memory of 3840 3156 cmd.exe 89 PID 3156 wrote to memory of 3840 3156 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4780 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8647b9f56d45e6083055a1a232fafefc_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\qgdqaf.exe -f2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 47803⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
C:\Users\Admin\AppData\Local\qgdqaf.exeC:\Users\Admin\AppData\Local\qgdqaf.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD58647b9f56d45e6083055a1a232fafefc
SHA1c889ac0a5448e33d8968a6e3da3b708a7f61ec59
SHA2566bc7fb584966119672ef378a625e5f64348cafe9291961cbcb48845007f865df
SHA5129aa3d0e5b03ef6bdeef822de9187692c054876de03d065ab15294d89cfbfa29dfac161ce4f6fb1655ba587972b422ba6f3c74195120a044d815fc21d366de60d