Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22/08/2024, 12:40
Static task
static1
Behavioral task
behavioral1
Sample
b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe
-
Size
330KB
-
MD5
b7ac81c0565ceca1a7586bc2cc3c76e1
-
SHA1
07469402cbd95dec31b03c91a844edd051dea71a
-
SHA256
0067c426e1007db89e5bb540eb48e5f8b03273c3d1d48bb56afb769aea6208c4
-
SHA512
276e5f15b51c5eb063cd450692ce28b8d7d07c9eeeeb9252054835cdfc73591bb8c22027141e52462dcf9f4678544835aa02167860efd66974e4769fcb59746c
-
SSDEEP
6144:AeTI+v9Xd/8hJokgWlbsXAsn01CKi3YclPZRV9ae/zSlxPuvuUG7CrSnx:zjv0hJokFVsnJKkYcpZRV4mUh37ESn
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2748 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 vrczd.exe -
Loads dropped DLL 3 IoCs
pid Process 2748 cmd.exe 2748 cmd.exe 2688 vrczd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vrczd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2748 cmd.exe 2176 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2836 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2176 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe 2688 vrczd.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2748 2644 b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2748 2644 b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2748 2644 b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2748 2644 b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe 30 PID 2748 wrote to memory of 2836 2748 cmd.exe 32 PID 2748 wrote to memory of 2836 2748 cmd.exe 32 PID 2748 wrote to memory of 2836 2748 cmd.exe 32 PID 2748 wrote to memory of 2836 2748 cmd.exe 32 PID 2748 wrote to memory of 2176 2748 cmd.exe 34 PID 2748 wrote to memory of 2176 2748 cmd.exe 34 PID 2748 wrote to memory of 2176 2748 cmd.exe 34 PID 2748 wrote to memory of 2176 2748 cmd.exe 34 PID 2748 wrote to memory of 2688 2748 cmd.exe 35 PID 2748 wrote to memory of 2688 2748 cmd.exe 35 PID 2748 wrote to memory of 2688 2748 cmd.exe 35 PID 2748 wrote to memory of 2688 2748 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2644 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b7ac81c0565ceca1a7586bc2cc3c76e1_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\vrczd.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 26443⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2176
-
-
C:\Users\Admin\AppData\Local\vrczd.exeC:\Users\Admin\AppData\Local\vrczd.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD5b7ac81c0565ceca1a7586bc2cc3c76e1
SHA107469402cbd95dec31b03c91a844edd051dea71a
SHA2560067c426e1007db89e5bb540eb48e5f8b03273c3d1d48bb56afb769aea6208c4
SHA512276e5f15b51c5eb063cd450692ce28b8d7d07c9eeeeb9252054835cdfc73591bb8c22027141e52462dcf9f4678544835aa02167860efd66974e4769fcb59746c