Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 21:30
Static task
static1
Behavioral task
behavioral1
Sample
bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe
-
Size
78KB
-
MD5
bf740b68ea9c3f9ecb6fd67df61502b2
-
SHA1
0e4b41dbce2eef95b58cf8edede85c39a1698ae5
-
SHA256
60bd19754d736b5314c3205a876e6083bbd05c7081891996191cfaa68822e307
-
SHA512
e1020d7e7c45e2967ee59971dd8df442a01722386284dd69f1e90e1e96d704530ce23f04a779213c01a3d43f039f49d9e66160d6a1ca5db2cb234c6c6079074a
-
SSDEEP
1536:Vxc5jSDpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtM619/Mx1hq:bc5jS9JywQjDgTLopLwdCFJzL9/Mc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2628 tmpE63A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE63A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2900 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 31 PID 2708 wrote to memory of 2900 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 31 PID 2708 wrote to memory of 2900 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 31 PID 2708 wrote to memory of 2900 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 31 PID 2900 wrote to memory of 2720 2900 vbc.exe 33 PID 2900 wrote to memory of 2720 2900 vbc.exe 33 PID 2900 wrote to memory of 2720 2900 vbc.exe 33 PID 2900 wrote to memory of 2720 2900 vbc.exe 33 PID 2708 wrote to memory of 2628 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 34 PID 2708 wrote to memory of 2628 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 34 PID 2708 wrote to memory of 2628 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 34 PID 2708 wrote to memory of 2628 2708 bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8vvn4fl-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE783.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE782.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE63A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE63A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bf740b68ea9c3f9ecb6fd67df61502b2_JaffaCakes118.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5232529e33e42128087ab500c28f4c3df
SHA173ea4f292042a6c7775724690c936f33ed52aa83
SHA25630d9039dd5c13a408ec018b30673ffd12f2111e3d3c903d6f107340e49905904
SHA5123ceb1390b5a49476ef3057ff6897aab319b7e4d4bdd35486e1ca22402bae519a4fab13d9ad6969f121e5213589d207aee843d148e7ad6c6159f0ec5c83bfb20c
-
Filesize
266B
MD5eac88478ba90b526f8a24b57b1bd7e5c
SHA19ede037ae671f053ce84c99f34dc3acc835a115c
SHA2564739a08f90bde07140f4dec29c86e4bb5fb57be9e0ed982808ecd76a3d48747f
SHA512327997b36fa6c0757730179ad0d437374e156be9a0ea219bf08412c5366682f7042b525068c5818d668ed95fd88061c7040d70c2805aabd1a569198e02236445
-
Filesize
1KB
MD504c45ebb4a2a03824f6d206403802a66
SHA1716fc5e4e4986497de1ee09ecfe8d0fd17297956
SHA256de352b808c393fa5a9acc7d13a65f4c97e1c5e221c50b3312b0a933fd7593ef3
SHA5126b5c5fc53f8dc6e396da9f040b63054242634bd438adda08e4d20b70dcd4b689f4b7de25916339cdc88906e963f652d651cd982c136d337c68c918df7f81ba92
-
Filesize
78KB
MD5268a40e64890d4e57d82d1cd8fa54ebf
SHA1c9b1634f042b3340110a257156e86e9bae46c78f
SHA256decc91d15e2b6f452f730be999d1838a24302319e065226086c9ad8e9880723b
SHA5124642b6b7b6a073f1268bb3717c9e4a42cf9f691772907f3ead6f5b07c94a74c6ac729474d33a2727aced910e2fd40726de7555b5c1dc4f80a1d07880078db202
-
Filesize
660B
MD5f5373bcc1070655158385fdfd9081941
SHA140f34406693913b6fe8f2d88339bde64bf84d7cc
SHA2564f52a7f79f23b9b44db5f485ec31c25edde2823981cf922d2173e02e41bf7b3e
SHA512a5d0465d4ef3945c69da1fd44adff70b6552bf326764fb770c534cb2ef4e0b3ff154c7d8c570c16f3253f2d9c71566db6717d43ca2cfa030234bf228acd9f4cc
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7