Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 05:01
Static task
static1
Behavioral task
behavioral1
Sample
0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe
-
Size
642KB
-
MD5
0e0a4c9960b9143ab5a70fbae7c74e2a
-
SHA1
a5332f753e1b71e60d07562c2b81503a9bcef6c7
-
SHA256
e3b67ec69afd52e6a9ee27dd6ea77b15285b12849356d5689afb8d327d7d7b73
-
SHA512
26a7df14947841649b1e4cece7cdf74e14bef6d0b52c46f14dfc779c91cbdc7d02c6d7e485fe3bf9c0c1926efe0d9e3bc5ef90f4458c612af6d2af43a2ad6fae
-
SSDEEP
12288:DRDqynULxpTevganZl5ArYma68qSICBrpMW9hUmNFgtQXk+:tDfULxnan6rYo8/LMW97nFXj
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 280 2.exe 1620 vshost 2828 2.exe -
Loads dropped DLL 6 IoCs
pid Process 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 280 2.exe 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 2828 2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1620 set thread context of 2064 1620 vshost 32 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\vshost 2.exe File opened for modification C:\Program Files (x86)\vshost 2.exe File created C:\Program Files (x86)\vshost 2.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vshost Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 280 2.exe Token: SeDebugPrivilege 1620 vshost Token: SeDebugPrivilege 2828 2.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 2260 wrote to memory of 280 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 30 PID 1620 wrote to memory of 2064 1620 vshost 32 PID 1620 wrote to memory of 2064 1620 vshost 32 PID 1620 wrote to memory of 2064 1620 vshost 32 PID 1620 wrote to memory of 2064 1620 vshost 32 PID 1620 wrote to memory of 2064 1620 vshost 32 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 2260 wrote to memory of 2828 2260 0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe 33 PID 1620 wrote to memory of 2064 1620 vshost 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0e0a4c9960b9143ab5a70fbae7c74e2a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Program Files (x86)\vshost"C:\Program Files (x86)\vshost"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\WiNdOWs\SysWOW64\svCHost.exeC:\WiNdOWs\sYstEm32\svCHost.exe2⤵PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD54a0491152c3b39d4c2e4a8234be49d7c
SHA179a9b82d8499674d8c9d037d2eb23bc3b029a07b
SHA2561b5afc30c75b1d8df95f523da40de2c6989fe48143a9952b04aac3a745e685de
SHA512359339f8ce559491f01f1d6d1c266263b82981d4dcd70d2b2b96855a4b651d7585c48158c5c726ef36383609969671f1ce3965aa9aca7b6eba4d935604c90f9d