Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
569836e8dfcace744163a000d7f00ee7
-
SHA1
5f58ae8450b0c2cdda87adc80cabb390f50f35ff
-
SHA256
e2a3149d18203f95828ad74f60f727bba1f17b1b5f46065286503b8b5c60a99c
-
SHA512
dded2c79c56bb692073733231614b1f84969c5461e4f9628212b220a5158b20dbfe687320da7ef3bdf0df77d03c63bf8c42c45bd937fd99b1c32a211d4b2dda3
-
SSDEEP
49152:MehBswx41bdH/dCIeD4L6OIlZWmJ6q5DEp9:3fzx4ldFCx4L6PZ95DEn
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeZY-ThePromisedLand.exepid Process 3456 csrss.exe 2292 ZY-ThePromisedLand.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exedescription pid Process procid_target PID 2004 set thread context of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.execsrss.exeZY-ThePromisedLand.exeWScript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZY-ThePromisedLand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.execsrss.exedescription pid Process Token: SeDebugPrivilege 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3456 csrss.exe Token: SeSecurityPrivilege 3456 csrss.exe Token: SeTakeOwnershipPrivilege 3456 csrss.exe Token: SeLoadDriverPrivilege 3456 csrss.exe Token: SeSystemProfilePrivilege 3456 csrss.exe Token: SeSystemtimePrivilege 3456 csrss.exe Token: SeProfSingleProcessPrivilege 3456 csrss.exe Token: SeIncBasePriorityPrivilege 3456 csrss.exe Token: SeCreatePagefilePrivilege 3456 csrss.exe Token: SeBackupPrivilege 3456 csrss.exe Token: SeRestorePrivilege 3456 csrss.exe Token: SeShutdownPrivilege 3456 csrss.exe Token: SeDebugPrivilege 3456 csrss.exe Token: SeSystemEnvironmentPrivilege 3456 csrss.exe Token: SeChangeNotifyPrivilege 3456 csrss.exe Token: SeRemoteShutdownPrivilege 3456 csrss.exe Token: SeUndockPrivilege 3456 csrss.exe Token: SeManageVolumePrivilege 3456 csrss.exe Token: SeImpersonatePrivilege 3456 csrss.exe Token: SeCreateGlobalPrivilege 3456 csrss.exe Token: 33 3456 csrss.exe Token: 34 3456 csrss.exe Token: 35 3456 csrss.exe Token: 36 3456 csrss.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exedescription pid Process procid_target PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 3456 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 87 PID 2004 wrote to memory of 2292 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 88 PID 2004 wrote to memory of 2292 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 88 PID 2004 wrote to memory of 2292 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 88 PID 2004 wrote to memory of 5056 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 89 PID 2004 wrote to memory of 5056 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 89 PID 2004 wrote to memory of 5056 2004 569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\569836e8dfcace744163a000d7f00ee7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\csrss.exeC:\Users\Admin\AppData\Local\Temp\csrss.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\ZY-ThePromisedLand.exe"C:\Users\Admin\AppData\Local\Temp\ZY-ThePromisedLand.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:5056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a39b06cb5230f713213927889da77230
SHA18d703a12db50fe5958241da0cf437eba81ae43f3
SHA256ad6caa1333e2caacbc12c76d610b135c27d2de8f7a344cd8d5e3cf41155f8f89
SHA512ab274efff9249fce08b1618522680c17c7a222bc3036fc735d76298643600c25674ea36b0ebdaee410b40b7a6ed74db5314f081ca47824ee2e052b0320026619
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
332B
MD5ab51ffbfef4092a4281ef7d49abc4f0b
SHA19f9b80ceb4d47886ce634ce3d5cd0aea82c60d75
SHA256bb784f02e7ea0d505205dc7bcd91e746f4dc5203a57bd03d9b97cd2c6699b602
SHA5121fd806f7fe50224087fa7d99c55fcece7324a631e80068c1e1904426c2fe1bfea6dee00cc3b2b7cf896990c32afd004e5eb79e5b15f1ddf6ebc5ad4fdec58be5