Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
07235c9945f68931011995eba9894398_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07235c9945f68931011995eba9894398_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
07235c9945f68931011995eba9894398_JaffaCakes118.exe
-
Size
212KB
-
MD5
07235c9945f68931011995eba9894398
-
SHA1
1a2edb450daa82a8c47654db57bb3520b61d6b97
-
SHA256
e23cd92e5418a1bc12b49a79af6259b8b436a3b0925e7ad0f38b6c89da65b254
-
SHA512
d5817eb7811004838e9c837efb2276088d8d46a5d5a80271190902e06cffc4434450b584624c284158974a1c81e155aebe2d54b79c6b87e01f146668c442230d
-
SSDEEP
3072:miSNHGPclYiCwZzD02FECk1/w5cxzWgOCWKWevc8oUumJp:oNHGPclmwFgUECgw5cxqgndTN
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 07235c9945f68931011995eba9894398_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4372 utwlwbgv.exe -
Loads dropped DLL 1 IoCs
pid Process 4372 utwlwbgv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2916 5104 WerFault.exe 83 1248 4372 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language utwlwbgv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07235c9945f68931011995eba9894398_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2472 cmd.exe 3972 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2612 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3972 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5104 wrote to memory of 2472 5104 07235c9945f68931011995eba9894398_JaffaCakes118.exe 87 PID 5104 wrote to memory of 2472 5104 07235c9945f68931011995eba9894398_JaffaCakes118.exe 87 PID 5104 wrote to memory of 2472 5104 07235c9945f68931011995eba9894398_JaffaCakes118.exe 87 PID 2472 wrote to memory of 2612 2472 cmd.exe 89 PID 2472 wrote to memory of 2612 2472 cmd.exe 89 PID 2472 wrote to memory of 2612 2472 cmd.exe 89 PID 2472 wrote to memory of 3972 2472 cmd.exe 91 PID 2472 wrote to memory of 3972 2472 cmd.exe 91 PID 2472 wrote to memory of 3972 2472 cmd.exe 91 PID 2472 wrote to memory of 4372 2472 cmd.exe 92 PID 2472 wrote to memory of 4372 2472 cmd.exe 92 PID 2472 wrote to memory of 4372 2472 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\07235c9945f68931011995eba9894398_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07235c9945f68931011995eba9894398_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 4922⤵
- Program crash
PID:2916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 5104 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\07235c9945f68931011995eba9894398_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\utwlwbgv.exe -f2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 51043⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3972
-
-
C:\Users\Admin\AppData\Local\utwlwbgv.exeC:\Users\Admin\AppData\Local\utwlwbgv.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 5044⤵
- Program crash
PID:1248
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5104 -ip 51041⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4372 -ip 43721⤵PID:3532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD507235c9945f68931011995eba9894398
SHA11a2edb450daa82a8c47654db57bb3520b61d6b97
SHA256e23cd92e5418a1bc12b49a79af6259b8b436a3b0925e7ad0f38b6c89da65b254
SHA512d5817eb7811004838e9c837efb2276088d8d46a5d5a80271190902e06cffc4434450b584624c284158974a1c81e155aebe2d54b79c6b87e01f146668c442230d