Analysis
-
max time kernel
144s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe
-
Size
1003KB
-
MD5
c55453a57b4f41620bb50d002f50e341
-
SHA1
25faa045341a77ebdc36b2f99589291dc20046f0
-
SHA256
2d5520b0909d39d9cf10dcba82faf447b690bbbba82fc03ecce6f232a634b571
-
SHA512
d9aad5d2ccfa983fab1b929e0329744bc7e135b38230bf47a870e05336fa72e81a2f905fb9ab522dbfb11fffe19433aa3394c7ba3eaaa99abd2d58ce53638ba7
-
SSDEEP
24576:mja0HWLwdVWFkFIfP926yG0RL0ZzK1xK0NY:mjaeWs+bd2IRK1xK0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid Process 4688 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUpdtr = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdtr\\c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe" c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exevbc.exedescription pid Process procid_target PID 4948 set thread context of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4688 set thread context of 4588 4688 vbc.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4688 vbc.exe Token: SeSecurityPrivilege 4688 vbc.exe Token: SeTakeOwnershipPrivilege 4688 vbc.exe Token: SeLoadDriverPrivilege 4688 vbc.exe Token: SeSystemProfilePrivilege 4688 vbc.exe Token: SeSystemtimePrivilege 4688 vbc.exe Token: SeProfSingleProcessPrivilege 4688 vbc.exe Token: SeIncBasePriorityPrivilege 4688 vbc.exe Token: SeCreatePagefilePrivilege 4688 vbc.exe Token: SeBackupPrivilege 4688 vbc.exe Token: SeRestorePrivilege 4688 vbc.exe Token: SeShutdownPrivilege 4688 vbc.exe Token: SeDebugPrivilege 4688 vbc.exe Token: SeSystemEnvironmentPrivilege 4688 vbc.exe Token: SeChangeNotifyPrivilege 4688 vbc.exe Token: SeRemoteShutdownPrivilege 4688 vbc.exe Token: SeUndockPrivilege 4688 vbc.exe Token: SeManageVolumePrivilege 4688 vbc.exe Token: SeImpersonatePrivilege 4688 vbc.exe Token: SeCreateGlobalPrivilege 4688 vbc.exe Token: 33 4688 vbc.exe Token: 34 4688 vbc.exe Token: 35 4688 vbc.exe Token: 36 4688 vbc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exevbc.exedescription pid Process procid_target PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4948 wrote to memory of 4688 4948 c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe 85 PID 4688 wrote to memory of 4588 4688 vbc.exe 86 PID 4688 wrote to memory of 4588 4688 vbc.exe 86 PID 4688 wrote to memory of 4588 4688 vbc.exe 86 PID 4688 wrote to memory of 4588 4688 vbc.exe 86 PID 4688 wrote to memory of 4588 4688 vbc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c55453a57b4f41620bb50d002f50e341_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34