Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 18:26
Static task
static1
Behavioral task
behavioral1
Sample
d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe
-
Size
2.8MB
-
MD5
d8cbec4b3e65277a3e0d5379eb741ad0
-
SHA1
5f3d45113f3b204de3501f22f0eae991ed392bb1
-
SHA256
af2cadaaaa720be13535c0409238c6b7b73e256064ce57c3120f58f32aaf2538
-
SHA512
2299a75241d09cd659111ba5d7ccdaf4a92b43ff93684934261bc2120dece89022fbf7d7bfc98a571677156743095ebc4c6955478058a4195e2018c0fe1a7037
-
SSDEEP
49152:/Rivo7pW5BOLro1Zj5ajB0IG6xLfPK7/gnizytn7O+kYvAT4QUD0ldgcu:/yhOLkajB31xTK74Cz+kYc4Q2YKc
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2708 EEO.exe 2780 hklgs.exe 1608 Windows Update.exe -
Loads dropped DLL 15 IoCs
pid Process 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 2708 EEO.exe 2708 EEO.exe 2708 EEO.exe 2780 hklgs.exe 2780 hklgs.exe 1608 Windows Update.exe 2708 EEO.exe 2708 EEO.exe 1704 dw20.exe 1704 dw20.exe 1704 dw20.exe 1704 dw20.exe 2768 WerFault.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\EEO Start = "C:\\ProgramData\\BAKJFX\\EEO.exe" EEO.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1608 set thread context of 2852 1608 Windows Update.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2768 2852 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EEO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hklgs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 EEO.exe 2708 EEO.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe 1608 Windows Update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2708 EEO.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1608 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 hklgs.exe Token: SeDebugPrivilege 1608 Windows Update.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2708 EEO.exe 2708 EEO.exe 2708 EEO.exe 2708 EEO.exe 2708 EEO.exe 1608 Windows Update.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2708 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2708 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2708 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2708 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2780 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2780 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2780 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2780 2364 d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe 31 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 2780 wrote to memory of 1608 2780 hklgs.exe 32 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 1608 wrote to memory of 2852 1608 Windows Update.exe 34 PID 2852 wrote to memory of 2768 2852 vbc.exe 35 PID 2852 wrote to memory of 2768 2852 vbc.exe 35 PID 2852 wrote to memory of 2768 2852 vbc.exe 35 PID 2852 wrote to memory of 2768 2852 vbc.exe 35 PID 1608 wrote to memory of 1704 1608 Windows Update.exe 36 PID 1608 wrote to memory of 1704 1608 Windows Update.exe 36 PID 1608 wrote to memory of 1704 1608 Windows Update.exe 36 PID 1608 wrote to memory of 1704 1608 Windows Update.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8cbec4b3e65277a3e0d5379eb741ad0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\ProgramData\BAKJFX\EEO.exe"C:\ProgramData\BAKJFX\EEO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\hklgs.exe"C:\Users\Admin\AppData\Local\Temp\hklgs.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 365⤵
- Loads dropped DLL
- Program crash
PID:2768
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15964⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD582ccf210ed88362657e0f039fcbafe13
SHA19311381e7ae10811aaae96d895691dc6181cadc1
SHA2560727194f4bb695a4b693064a3259d6dc83c83a72a724557d0c02258e7eb327a2
SHA512ef01a24007ce1486af1f7cd0c83c0070a5ffc2ef8a1cb7f54c248d1c7cbebee1c920e65b88e931b121eb8c2899f1703ea68d44b2bedd191c688e1782fd0712d7
-
Filesize
79KB
MD519d764600a077d7cd8fea1121783455b
SHA196a7933f0fc74b05cf483c08f622dddd44fddc85
SHA256ceb26c00299f3789dc0482af176b3b25fd0f0128eba3b0bdd1afc2231da48007
SHA5121183878224418d9c3a33dc51a5f0c335c05135006b56f2bd9fb7798dddc482cd999dad56344b20cb251fb1c4e8ddbaa00d562235a453bf17f3f8ebe022535825
-
Filesize
829B
MD5ba14ba03fdfdfba1a03be5e26ccf01af
SHA18c247df8bee2b023ad07be1694d25d8990f4d8e5
SHA25623e759493a981ca0501dd3bc444bc07398bdf04dea35729e46af1b2406b98071
SHA5124f2d3b27b4c87b90965b634dce1b4e19e2f445a78804109e407ef90c359c3779adf5549bb50c44cfb285d0c7a8afe6eaec4f1538b8b4e45811f1cc492cb8813d
-
Filesize
43B
MD547fa64f23994c73a0042890c12e14859
SHA1cbb5496b8211b23768ad5adbc53f6a415335e7bc
SHA256f23eb29db3791783804986fe1cdc40a361781b0b3b04a7477e69bc607a5f30b6
SHA512f9d6430ccc5be0c7e345b2a75721dfb44eddeced6a704a1cd46926b1102b3510d2fab7ba0d02ee5a688943598b7cf8adaa389d54ea6044178713da0c7ca3615e
-
Filesize
2.6MB
MD5febed93b7b98841b06b361229d10780c
SHA1a1fbfccdbf5b797f812331b4f75e8cd8cd4e2054
SHA256bcfc9f2bb4bcc84b13cdc8136fad7c093e86c0a672a0c76d64ffb96b27ea77ae
SHA5127519ca500d54516ad3e1d6953ee78e2446cb196b9ea39426d4d25bb863ae29ba1eddc5c0cdf5016da137afc835a12a15e6272460d5fa89e93f4286b268d205fe
-
Filesize
640KB
MD578935a98c91ddc761140986d5cf593ad
SHA16fbd31bad45f91bfcd69f43c352562f0fdb1a396
SHA2561c41163af8211371b9e677ab814e9cfcb2b70fa041a68b86096675bab20811a9
SHA5120e554aa52f408cc41b72c89bef3f18505e6106633b23777fa4c4a48f2c3adb733ff05415b6646362a9459cd18b493b11c8e1fe512fea24c21015ec41fbcd6ada