Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
2ba3cd628ff02e6db45ae46778560953
-
SHA1
243a4d48ab4b6791c8bff0d58d878826f7dd9bec
-
SHA256
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666
-
SHA512
058c29447f73cab7115e0ce81bf43ac4bb3dd0fccd7da176ba03441770b25d4ff35239d3c0a67812d05c99d13c4b6d6e502233fedf6789a8f58ddd0099a3ccd9
-
SSDEEP
12288:q3mGI2uttEwDfl1o34BWQXyyTN0ebL9jObeIumkgVs4fyLh0jrBF1vpjlfBGHV4s:jX1rUm1bhaf9lqpIcN1H5
Malware Config
Signatures
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2204-79-0x0000000005070000-0x0000000005100000-memory.dmp m00nd3v_logger -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startupname.Lnk cscript.exe -
Loads dropped DLL 1 IoCs
pid Process 2520 cscript.exe -
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2204 set thread context of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 596 set thread context of 2932 596 RegAsm.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2520 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 29 PID 2204 wrote to memory of 2520 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 29 PID 2204 wrote to memory of 2520 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 29 PID 2204 wrote to memory of 2520 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 29 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 2204 wrote to memory of 596 2204 2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe 33 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34 PID 596 wrote to memory of 2932 596 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ba3cd628ff02e6db45ae46778560953_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\startupname.vbs2⤵
- Drops startup file
- Loads dropped DLL
PID:2520
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB3F4.tmp"3⤵PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2.0MB
MD52ba3cd628ff02e6db45ae46778560953
SHA1243a4d48ab4b6791c8bff0d58d878826f7dd9bec
SHA256225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666
SHA512058c29447f73cab7115e0ce81bf43ac4bb3dd0fccd7da176ba03441770b25d4ff35239d3c0a67812d05c99d13c4b6d6e502233fedf6789a8f58ddd0099a3ccd9
-
Filesize
311B
MD5c31ad124a35a88ebb3fa40c91a9b7b2f
SHA122a4b4632a8e614f4b0f8b3d2976952e98b84869
SHA256478b3c404ecf2bceb32f92a698b4072be954c0f4f98886ec58d9462ec0371eec
SHA5127eef8c6d1999c44714ee6a20de57b4b3154195fc7f55b2264dce637303ed51924f09420f28c9a343e9772cd06f4de5cffe2f3fc15411cff6d63b2754ba44c7b6