Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 14:11

General

  • Target

    fcefb211e318d701bcec407393ce85f4_JaffaCakes118.exe

  • Size

    78KB

  • MD5

    fcefb211e318d701bcec407393ce85f4

  • SHA1

    341535bfce9489d94cb968e130642de6926f8f59

  • SHA256

    ede02f6d37500c94fd48d0489f053f1de069080af87c37b61ed94d0073695e77

  • SHA512

    a29b06ddad664c5399ffa254c3f4b81aa54ae1a92434968f6906dcc6bd63132773e840c18795b4ebbf653a05d1154766be4ef61ad05829a7fa63f9ef8b28d375

  • SSDEEP

    1536:dPWV58Tdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6kM9/f150:dPWV58yn7N041QqhgR9/s

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcefb211e318d701bcec407393ce85f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcefb211e318d701bcec407393ce85f4_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6vpww-kk.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5237.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcED66721BF72149D08B6A96B64B5F6D78.TMP"
        3⤵
          PID:3256
      • C:\Users\Admin\AppData\Local\Temp\tmp5072.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp5072.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fcefb211e318d701bcec407393ce85f4_JaffaCakes118.exe
        2⤵
        • Deletes itself
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:3000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6vpww-kk.0.vb
      Filesize

      14KB

      MD5

      49fb7de64d30bad8e63e80bf2120b478

      SHA1

      12d01b3735502ffac3bc95f21a559a919c486151

      SHA256

      44315639401be8bbb3be6dba49c48ddbc4ae0740e83f4ad292a72a6e11258ab1

      SHA512

      d6e8f0eb1e50973faedf04ff5d98dbf260484699bff1b10cf1c0ae1aa5d9bed6c934c3c7bb5f55c43b7c13c1ab5bae95d151f80a196f462d0bc89f8fb4dea20d

    • C:\Users\Admin\AppData\Local\Temp\6vpww-kk.cmdline
      Filesize

      266B

      MD5

      02e5ae69104f7cf858867913568eaf65

      SHA1

      ab74555002853e1bc741489b41f47d14c8b99577

      SHA256

      65a66f8cd0d3c73598afb4b106f9c436099d03c86e4107853448ac39b44790c0

      SHA512

      ebf533c75c7fb41f4b0e241a1f84d72f09da490202b030fe590e364fd16d93f6ea33b291f39ad6d726aed6f1430931eace0e3f35ca26286ee0d7d8548255d290

    • C:\Users\Admin\AppData\Local\Temp\RES5237.tmp
      Filesize

      1KB

      MD5

      03a930a510c02b6538426e4d545665da

      SHA1

      4a0b3fd9113feb218ac9c5c243ae855410f772da

      SHA256

      61a55d54ae4303fefe3b1119e15cd4baff717388686bd2f71264a9d61c32b120

      SHA512

      2debfcfb0b709650d46fd1d398583387daae16c3c5c9a31bb855746662178eb157d15ae49245f200a9114bd048745ddaa20263e1ff2cb3388cef06804983c6e2

    • C:\Users\Admin\AppData\Local\Temp\tmp5072.tmp.exe
      Filesize

      78KB

      MD5

      53f65094c966dc3570c4d8d5a075fa86

      SHA1

      f0ca4359563022e5257914a1e54effd6e88a6f22

      SHA256

      2d10beef8b5146f6460f9988e2a3b9de5dc45e8ef6140daec6486a2198f4b08d

      SHA512

      b99dd304ec61324c06561b98469e44194970ff26afcbb42ab9cf0632243523267da00bebcdf94ca5f4a198df26376bca8978b504e7bab46f48d3e6a50b710693

    • C:\Users\Admin\AppData\Local\Temp\vbcED66721BF72149D08B6A96B64B5F6D78.TMP
      Filesize

      660B

      MD5

      c584f98508db176c598c972265582c51

      SHA1

      c79626ec3c51b0d47d0440cbe4dda550f70dd0f5

      SHA256

      4e8b7649cbce7ad8fa7cc3ef07a9db3e56065009ffbdd7c06292c15af4ef9164

      SHA512

      554a9809768b43bb4e72332a143897f26bc4cc3e237c909edd6045776c0d020799fbac43724084d1b5b8217071e775b7d8ad3364923616fbfc511b5488dc200d

    • C:\Users\Admin\AppData\Local\Temp\zCom.resources
      Filesize

      62KB

      MD5

      aa4bdac8c4e0538ec2bb4b7574c94192

      SHA1

      ef76d834232b67b27ebd75708922adea97aeacce

      SHA256

      d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430

      SHA512

      0ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65

    • memory/1132-1-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-0-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-2-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/1132-21-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3000-22-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3000-23-0x0000000001350000-0x0000000001360000-memory.dmp
      Filesize

      64KB

    • memory/3000-24-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3000-26-0x0000000001350000-0x0000000001360000-memory.dmp
      Filesize

      64KB

    • memory/3000-27-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3000-28-0x0000000001350000-0x0000000001360000-memory.dmp
      Filesize

      64KB

    • memory/3000-29-0x0000000001350000-0x0000000001360000-memory.dmp
      Filesize

      64KB

    • memory/4152-8-0x00000000022A0000-0x00000000022B0000-memory.dmp
      Filesize

      64KB