Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 05:25
Static task
static1
Behavioral task
behavioral1
Sample
2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe
-
Size
78KB
-
MD5
2ba82031a75392ef48c94df719b124e6
-
SHA1
9417a2f223d0b4679f63c64f50a09b797560e15a
-
SHA256
6be46a2cad469e031fd92c6b9ee9a0102de6c6966dd814c58af86ec546069ae3
-
SHA512
8e831f341b94b47474457a3e20b4acd34703560019535df052184e31e080266289967859efc5cc6f905414dd592c0a52ecfa189833e92089b5fd133a65daf30f
-
SSDEEP
1536:APCHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtE9/0R1kt:APCHFoI3DJywQjDgTLopLwdCFJzE9/r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4616 tmpB110.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB110.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe Token: SeDebugPrivilege 4616 tmpB110.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3088 wrote to memory of 2748 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 83 PID 3088 wrote to memory of 2748 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 83 PID 3088 wrote to memory of 2748 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 83 PID 2748 wrote to memory of 3988 2748 vbc.exe 87 PID 2748 wrote to memory of 3988 2748 vbc.exe 87 PID 2748 wrote to memory of 3988 2748 vbc.exe 87 PID 3088 wrote to memory of 4616 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 89 PID 3088 wrote to memory of 4616 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 89 PID 3088 wrote to memory of 4616 3088 2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1evnrdh-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB46B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCF2277F53B7543438747944129119F5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB110.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB110.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2ba82031a75392ef48c94df719b124e6_JaffaCakes118.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5aa52e1bb5e06433e8f184a533731a10e
SHA159e683582eac5e3818ac4ff87807e5a186c748f3
SHA256748316936ead43937c18f9c41570f6f48def2256f1e3fbe1cc6dc71b87a0e637
SHA512065b85e0269bc332b268166a1b74e0b513d2cfeca667d825f5e28f901e562b9ce244deaf37a9787c1dc56f0d06cf60f4a89d5371fdf47e319d7823e8a63b2c5f
-
Filesize
266B
MD5bc1bf16e8ba0ada16f2dec369a0c2dc2
SHA148b78bc74ce0cbb85cb360290e529f9c2fdb5391
SHA2569b3ae8456d7e0d6fa41d03b025498d4bc0cdd8ba2bdf14554bbf5738c70d3611
SHA512668042c990d44c49bb55eb6213fd9c982edefcfa1422491aaa0574d12410dbfc80833b49d4749db77094d6a4ea8f940d666f10575c460f67c3608867b156f1d7
-
Filesize
1KB
MD5bbaf5a144265f45c373ad2a460c57657
SHA1fe8a6b8db9f54b7c4598164bfb31c088445a4b27
SHA2568d1d3822aabea7c09eafd39ba0ba4d248085d9e545e0c32ab2e9de15f8b3fd40
SHA5125d0cf08d9c3a8ac728e753b17345da727f0d927f4537cc8c62dc64986d4f036c321d86c420da738e2740f12f0f6666b91f138e93449a92c480acf548daa0e065
-
Filesize
78KB
MD500f6193dbfc2219fca3984c1d28b8b85
SHA1948c9e80f3a73d074cd963c429f9cacf26889e62
SHA2561caf61906c0992058a6526f9ffb887578a048ab7f02c1737a65d841dce14dc8a
SHA5126f1b4c7931559905b07e1daf78e8e7b97600b0ec0f21ed9bc7f00e97a9399694657bd6af475d8241d701b80029013657b9c7d552f66aae32eb87ce042df44bbc
-
Filesize
660B
MD5b24e4a9c871075ee9e6b211056ee56c6
SHA10360bab377cebbe64c5b21405b46c9c4f6085237
SHA25603a3bc649cc06c1809ee26e71446df63f8fcd524b4e9ce708800d51ff75086ee
SHA51275a7d8730504388d57dcd7e68ea9f8881865e36fc552b38abd5feb4d1dcf88b51af0f843d8dcc2154a886c6a24b2bedbf4d95c7006dab2c4ba777deeae1159c5
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7