Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11/10/2024, 14:34
Static task
static1
Behavioral task
behavioral1
Sample
354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
354d2ae7012225c00f1328c2c51576c2
-
SHA1
6b3612df62514f276976c1574434b6522ceb8937
-
SHA256
b64b9397f0213f879597e8b34ed2ea6eabac2a3b64a94546083762df9ad64446
-
SHA512
0dd01f25431a1a949a4812c5fd8a41da3f8a42b985f60b417b3b90562f7b6050ebd31e6db3059030a74144a789d2f47290855212299de60cd9d91366ee8e400c
-
SSDEEP
24576:qofkfE7+GSHqOqhpi29tHmAOZ0pw0buHLEdWRZGCxxAz1:Hfks7c8pi27HmAOYw0buHLjZHxU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 780 vbc.exe 780 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2888 set thread context of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2648 set thread context of 2800 2648 msdcsc.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 780 vbc.exe Token: SeSecurityPrivilege 780 vbc.exe Token: SeTakeOwnershipPrivilege 780 vbc.exe Token: SeLoadDriverPrivilege 780 vbc.exe Token: SeSystemProfilePrivilege 780 vbc.exe Token: SeSystemtimePrivilege 780 vbc.exe Token: SeProfSingleProcessPrivilege 780 vbc.exe Token: SeIncBasePriorityPrivilege 780 vbc.exe Token: SeCreatePagefilePrivilege 780 vbc.exe Token: SeBackupPrivilege 780 vbc.exe Token: SeRestorePrivilege 780 vbc.exe Token: SeShutdownPrivilege 780 vbc.exe Token: SeDebugPrivilege 780 vbc.exe Token: SeSystemEnvironmentPrivilege 780 vbc.exe Token: SeChangeNotifyPrivilege 780 vbc.exe Token: SeRemoteShutdownPrivilege 780 vbc.exe Token: SeUndockPrivilege 780 vbc.exe Token: SeManageVolumePrivilege 780 vbc.exe Token: SeImpersonatePrivilege 780 vbc.exe Token: SeCreateGlobalPrivilege 780 vbc.exe Token: 33 780 vbc.exe Token: 34 780 vbc.exe Token: 35 780 vbc.exe Token: SeIncreaseQuotaPrivilege 2800 vbc.exe Token: SeSecurityPrivilege 2800 vbc.exe Token: SeTakeOwnershipPrivilege 2800 vbc.exe Token: SeLoadDriverPrivilege 2800 vbc.exe Token: SeSystemProfilePrivilege 2800 vbc.exe Token: SeSystemtimePrivilege 2800 vbc.exe Token: SeProfSingleProcessPrivilege 2800 vbc.exe Token: SeIncBasePriorityPrivilege 2800 vbc.exe Token: SeCreatePagefilePrivilege 2800 vbc.exe Token: SeBackupPrivilege 2800 vbc.exe Token: SeRestorePrivilege 2800 vbc.exe Token: SeShutdownPrivilege 2800 vbc.exe Token: SeDebugPrivilege 2800 vbc.exe Token: SeSystemEnvironmentPrivilege 2800 vbc.exe Token: SeChangeNotifyPrivilege 2800 vbc.exe Token: SeRemoteShutdownPrivilege 2800 vbc.exe Token: SeUndockPrivilege 2800 vbc.exe Token: SeManageVolumePrivilege 2800 vbc.exe Token: SeImpersonatePrivilege 2800 vbc.exe Token: SeCreateGlobalPrivilege 2800 vbc.exe Token: 33 2800 vbc.exe Token: 34 2800 vbc.exe Token: 35 2800 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2800 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 2888 wrote to memory of 780 2888 354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe 31 PID 780 wrote to memory of 2648 780 vbc.exe 32 PID 780 wrote to memory of 2648 780 vbc.exe 32 PID 780 wrote to memory of 2648 780 vbc.exe 32 PID 780 wrote to memory of 2648 780 vbc.exe 32 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2800 2648 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\354d2ae7012225c00f1328c2c51576c2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5354d2ae7012225c00f1328c2c51576c2
SHA16b3612df62514f276976c1574434b6522ceb8937
SHA256b64b9397f0213f879597e8b34ed2ea6eabac2a3b64a94546083762df9ad64446
SHA5120dd01f25431a1a949a4812c5fd8a41da3f8a42b985f60b417b3b90562f7b6050ebd31e6db3059030a74144a789d2f47290855212299de60cd9d91366ee8e400c