Analysis
-
max time kernel
142s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe
-
Size
247KB
-
MD5
ffc89bf1faa475ba594b8e590fe522a6
-
SHA1
bb945487dbd9a68b2eee02c3e03ef03daf71377c
-
SHA256
996ab30840118f828b2b70af506583038f0dbfe3f39447bffd81770dd0486773
-
SHA512
3049f6675e827afb8b8405028c505d14ce47790854d7ad8d4b7bffc113cbefb9f6df35e30d6080d38445657dbebd55b2663bc984992ffab269ea03982e1f2f8a
-
SSDEEP
6144:8Ilu/ZCrNQRm3qK88Rb6aQezoJcG1SNghq0EHP0bJbCK9/aW:8Ilu/ZANQ+qYx6aAJc5wysbkK9iW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1756 kzmaywz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjuyhcfa = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Kzmaywz\\kzmaywz.exe\"" ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kzmaywz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4840 cmd.exe 4320 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4320 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 1756 kzmaywz.exe 1756 kzmaywz.exe 4840 cmd.exe 4840 cmd.exe 4840 cmd.exe 4840 cmd.exe 4320 PING.EXE 4320 PING.EXE 4320 PING.EXE 4320 PING.EXE 1756 kzmaywz.exe 1756 kzmaywz.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe Token: SeDebugPrivilege 1756 kzmaywz.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4780 wrote to memory of 3580 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 56 PID 4780 wrote to memory of 1756 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 82 PID 4780 wrote to memory of 1756 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 82 PID 4780 wrote to memory of 1756 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 82 PID 4780 wrote to memory of 3580 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 56 PID 4780 wrote to memory of 4840 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 83 PID 4780 wrote to memory of 4840 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 83 PID 4780 wrote to memory of 4840 4780 ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe 83 PID 4840 wrote to memory of 4320 4840 cmd.exe 85 PID 4840 wrote to memory of 4320 4840 cmd.exe 85 PID 4840 wrote to memory of 4320 4840 cmd.exe 85 PID 1756 wrote to memory of 4840 1756 kzmaywz.exe 83 PID 1756 wrote to memory of 4840 1756 kzmaywz.exe 83 PID 1756 wrote to memory of 4840 1756 kzmaywz.exe 83 PID 1756 wrote to memory of 4320 1756 kzmaywz.exe 85 PID 1756 wrote to memory of 4320 1756 kzmaywz.exe 85 PID 1756 wrote to memory of 4320 1756 kzmaywz.exe 85
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Roaming\Microsoft\Kzmaywz\kzmaywz.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Kzmaywz\kzmaywz.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping -n 10 localhost && del "C:\Users\Admin\AppData\Local\Temp\ffc89bf1faa475ba594b8e590fe522a6_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247KB
MD5ffc89bf1faa475ba594b8e590fe522a6
SHA1bb945487dbd9a68b2eee02c3e03ef03daf71377c
SHA256996ab30840118f828b2b70af506583038f0dbfe3f39447bffd81770dd0486773
SHA5123049f6675e827afb8b8405028c505d14ce47790854d7ad8d4b7bffc113cbefb9f6df35e30d6080d38445657dbebd55b2663bc984992ffab269ea03982e1f2f8a