Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
047e2b220274efec3654b82f56552676_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
047e2b220274efec3654b82f56552676_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
047e2b220274efec3654b82f56552676_JaffaCakes118.exe
-
Size
78KB
-
MD5
047e2b220274efec3654b82f56552676
-
SHA1
3df7a72f37c4ad0b94ecfa4e83071cbcd6271235
-
SHA256
712561619bc576935f48a174bdc630cd1d08348714551c1edc1ac11578f2307a
-
SHA512
7d3b0897b4be725ede778dd16f682a6886773a9eddc1847dfbd5ef177a8a627bf9c0d00acf83d0367c44a702ba8587708fdcef41b72628a6c1df6569b98a1b07
-
SSDEEP
1536:pe58Ndy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt961F9/Z1L4:pe58Yn7N041QqhgGF9/Q
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2708 tmp7A8D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7A8D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7A8D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 047e2b220274efec3654b82f56552676_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe Token: SeDebugPrivilege 2708 tmp7A8D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1788 wrote to memory of 2180 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 30 PID 1788 wrote to memory of 2180 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 30 PID 1788 wrote to memory of 2180 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 30 PID 1788 wrote to memory of 2180 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2796 2180 vbc.exe 32 PID 2180 wrote to memory of 2796 2180 vbc.exe 32 PID 2180 wrote to memory of 2796 2180 vbc.exe 32 PID 2180 wrote to memory of 2796 2180 vbc.exe 32 PID 1788 wrote to memory of 2708 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 33 PID 1788 wrote to memory of 2708 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 33 PID 1788 wrote to memory of 2708 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 33 PID 1788 wrote to memory of 2708 1788 047e2b220274efec3654b82f56552676_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\047e2b220274efec3654b82f56552676_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\047e2b220274efec3654b82f56552676_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-rdvub0p.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B2A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7B29.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7A8D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A8D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\047e2b220274efec3654b82f56552676_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5fa23bfe0111030927e704cf4fecf9ff5
SHA117cc082ecadae423d353edc10071188e06c5a30e
SHA256c907753a7a859648703102594bedfe81306988dc779a927233fe98e754b8a3a6
SHA512a2542898335a6eac4ff5017a1254bdb368b2fe41f2a06b1ad3f57f8341640423d5ffb49d67d13f4731d97c038c640610bbf36c8c495aa04a1ab2d6781dbb24b4
-
Filesize
266B
MD5829a68b9a51a87a484933a29373b7035
SHA12fed74e9df065764cf5522a1388b1d7f0aa15c82
SHA256134ac607eb47a7afe56765411c996493c22a19cbd60619bdad71f61098c389a8
SHA5126e7fb4de8cf06831373301b244dc9abd8714fc77420c12fc88b5cbaca08cd31a82332132a8554d3f71a1357ba7b22a15dd1ea3ba46f675bb87a5cf1c8888ec63
-
Filesize
1KB
MD54cf3f4f4a9dbfef6229441f88b33156b
SHA1977c38389b027c9792d94e9681664b84ab1bfc07
SHA256bc0cb0531f19f159da09fe6e2843354d814084cca523a0fbf1f25d1b08999c5c
SHA5126c679523140a696c80d4cfe4283b27d32db2d782b2a4fa15a9497950062fcb0bcc09fee74733dba49ca0f727d3915ae0bba64aea1beb3e94cebceede81bd04d4
-
Filesize
78KB
MD57e757715cfb569e4a142b9eabc8bb0be
SHA16d89a6d57c09ee89e264ac5944bd9b173f443f73
SHA2561e0d76b405378cc2d042b08fde3c43bfeebde69945011df6980cd8c9e118b364
SHA512820803bbcbeb2da3fc4c1944ca47de9789105c3e88f8138943728457a47dd579362a5523cbb317f32c033ac5de9907d0719700e9109f34464a04e96329a91b8c
-
Filesize
660B
MD5e378fdb64db5e1e270abbb6f53aa32cb
SHA18a38810597fb28c26f1fb30833bd791e252c71eb
SHA256b955149fa9d807d989d38e08d144826c7fbfb8ab25d4a664e5d1eca2c98549f0
SHA512cb5b62d68d272d7cb2a5054e4fedc7cfe4f4efb753d19be3718e5af695efb9dfaf322ece5475e6708327b5a0d2692e94af134bc31cb8d5f81b2cd69cc93e4faa
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65