Analysis
-
max time kernel
122s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27/07/2024, 07:37
Behavioral task
behavioral1
Sample
776504f15a61288ba271352d4447165c_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
776504f15a61288ba271352d4447165c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
776504f15a61288ba271352d4447165c_JaffaCakes118.exe
-
Size
686KB
-
MD5
776504f15a61288ba271352d4447165c
-
SHA1
ae9923af47ec1d01c2e9f9fa11920ea8c471e13e
-
SHA256
8a4d0b75db799d9b3e855faf72d295eb3183347144880ddda2ee91f76349f729
-
SHA512
68349722d9f71ed3e6c783df208dc63d7139a0db18cc45a0b51041160b28a8388b6f42d4a01d53cf7b5d497faa48d5df7ab6de0fbdacd08bc92b1d39efd9e32c
-
SSDEEP
12288:6GCO1xf5EepJZrPy4R8O4NXWo+/mw/daBUaVp/34S5zaqCdeYCX:6F2F5ESPlVBiydatnf35etK
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\c.sys\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\c.sys" rsru.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation rsru.exe -
Executes dropped EXE 1 IoCs
pid Process 4920 rsru.exe -
resource yara_rule behavioral2/memory/2692-0-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/files/0x00080000000234e8-4.dat upx behavioral2/memory/4920-8-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/2692-7-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/4920-26-0x0000000000400000-0x00000000004FE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 776504f15a61288ba271352d4447165c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rsru.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4920 rsru.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4920 rsru.exe Token: SeLoadDriverPrivilege 4920 rsru.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4920 rsru.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4920 rsru.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4920 rsru.exe 4920 rsru.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2692 wrote to memory of 4920 2692 776504f15a61288ba271352d4447165c_JaffaCakes118.exe 84 PID 2692 wrote to memory of 4920 2692 776504f15a61288ba271352d4447165c_JaffaCakes118.exe 84 PID 2692 wrote to memory of 4920 2692 776504f15a61288ba271352d4447165c_JaffaCakes118.exe 84 PID 4920 wrote to memory of 2572 4920 rsru.exe 94 PID 4920 wrote to memory of 2572 4920 rsru.exe 94 PID 4920 wrote to memory of 2572 4920 rsru.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\776504f15a61288ba271352d4447165c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\776504f15a61288ba271352d4447165c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\rsru.exeC:\Users\Admin\AppData\Local\Temp\rsru.exe -run2⤵
- Sets service image path in registry
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rsru.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135B
MD5b1e16d8e4b31ae31cc2366ba3f06eb74
SHA1bd9fc977f74a24a2d43213b30018d2e96a9606b5
SHA2562aaa59a6d6007419f4cf774c124f522bf6665e5441218027749a2aea984c60a4
SHA512501f99af23d7d48b337df7cb903227dcb5ebc7956a10d19447fd00583f98f2fe98b158a901c35214252e07206a901b874d758a53c36adb7e691679d2e59d1fb5
-
Filesize
1.2MB
MD59719c9dccfbcb530185c4fcf1e69fcaf
SHA1bcb89561c1987c7deafba2a0f59f2ec3f2423301
SHA256bad712eedc7663a1adfb24147ca2b4e33ac22eef9f3028cfbe7132d74b3007c6
SHA512b3ca8d9b65576c23a290c2e61d69e35d73f9233c25605b4c35ddb498ad916b10b2dac2a74f6a237554146d1ea7b562295f3984909ff06468fa5b6d18f9ced026