Analysis
-
max time kernel
145s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe
-
Size
436KB
-
MD5
cf549f81ef8bfeba297eb230402cabb9
-
SHA1
95585ea663229cb5491835fa818f8eae037dd988
-
SHA256
8844dc1c01389b6afb98dd7161a948550971c104d111927a3e28d84d0516fd78
-
SHA512
b9fed3cfea3d4ff2d73fdc1f682730a9c8314ce6bb0619a98eb632969cecaad056beb2f07b5d0d774fb9339f23783340be2575445312bb544de2d1375ab88d56
-
SSDEEP
6144:LcL/UN9E7bNGoe22ZYKD9nCuRQRHGJvy2wjlmRpsC182m87sUi:LCA9EvMoe22qKDSGJyURpsi9li
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1968 rtkus.exe -
Loads dropped DLL 1 IoCs
pid Process 1968 rtkus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4468 4436 WerFault.exe 82 1552 1968 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rtkus.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4996 cmd.exe 4964 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2392 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4964 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2392 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4436 wrote to memory of 4996 4436 cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe 90 PID 4436 wrote to memory of 4996 4436 cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe 90 PID 4436 wrote to memory of 4996 4436 cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe 90 PID 4996 wrote to memory of 2392 4996 cmd.exe 92 PID 4996 wrote to memory of 2392 4996 cmd.exe 92 PID 4996 wrote to memory of 2392 4996 cmd.exe 92 PID 4996 wrote to memory of 4964 4996 cmd.exe 94 PID 4996 wrote to memory of 4964 4996 cmd.exe 94 PID 4996 wrote to memory of 4964 4996 cmd.exe 94 PID 4996 wrote to memory of 1968 4996 cmd.exe 98 PID 4996 wrote to memory of 1968 4996 cmd.exe 98 PID 4996 wrote to memory of 1968 4996 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 5562⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4436 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\cf549f81ef8bfeba297eb230402cabb9_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\rtkus.exe -f2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 44363⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4964
-
-
C:\Users\Admin\AppData\Local\rtkus.exeC:\Users\Admin\AppData\Local\rtkus.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 4644⤵
- Program crash
PID:1552
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4436 -ip 44361⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1968 -ip 19681⤵PID:400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
436KB
MD5cf549f81ef8bfeba297eb230402cabb9
SHA195585ea663229cb5491835fa818f8eae037dd988
SHA2568844dc1c01389b6afb98dd7161a948550971c104d111927a3e28d84d0516fd78
SHA512b9fed3cfea3d4ff2d73fdc1f682730a9c8314ce6bb0619a98eb632969cecaad056beb2f07b5d0d774fb9339f23783340be2575445312bb544de2d1375ab88d56