Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe
-
Size
511KB
-
MD5
f072e009b725554835dbc623ba6182bc
-
SHA1
eef50f693e94c05c67bc8e49e991d9d15ce4dd33
-
SHA256
5f04eb0a625c770cf149382f6368624c47d67bd8beb19926c0970dbf08fb6c3b
-
SHA512
1f4ab0f7c710ec5aa32fb9a0ce60ce78f49556789d0a33e23da2b52de7db94487cefab4ea5b8fc8937fcecb8a1b9b84f6135f3206810fd7723b7c55d2810f05b
-
SSDEEP
12288:Q1MbIpRtJTI6Kl8jBt1RMYn0IXQhQaCb/tDz1FcH6w:Q1MbuJTLjBt/fjkLCrd1iaw
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 s5238.exe -
Loads dropped DLL 4 IoCs
pid Process 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 2800 s5238.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 s5238.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2800 s5238.exe 2800 s5238.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2800 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2800 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2800 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2800 2372 f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\n5238\s5238.exe"C:\Users\Admin\AppData\Local\Temp\n5238\s5238.exe" ins.exe /h 2b170d.api.socdn.com /e 12922674 /u 8572bc09-e724-11e3-8a58-80c16e6f498c /v "C:\Users\Admin\AppData\Local\Temp\f072e009b725554835dbc623ba6182bc_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321KB
MD5292e5b0c53667812a05ff25415e0b91b
SHA135e0bd0943c7b449911592a0b6812642e3011c77
SHA2568ae142e7f6df8ee05c81d0317b284a747a19ae4e0a492208b04a3d25968ae574
SHA5121d984e94b25c4c51cff98a2e63795bce465e8ca526d9e391b09d12d148745b8011a22d21760bc12cf79f83adca34f22775d2e53e45311c25d4bd8d92bdfb2bd3