Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
418048d6e48cd14730442eee430a6253_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
418048d6e48cd14730442eee430a6253_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
418048d6e48cd14730442eee430a6253_JaffaCakes118.exe
-
Size
679KB
-
MD5
418048d6e48cd14730442eee430a6253
-
SHA1
05fb71583a8aacd1556c4b2d0de1ffd9b985d4e4
-
SHA256
af61f79d4ea4336340f968ae725d8d8e52b5d3244ac75178872ea5cb9cacb1c6
-
SHA512
6c5878d7e4b48a67812e0ed1ec618918cdc645d09b255159e68c8c808fe36ee598cf7ce8fa2cd50fb44cb942e4df0de3a732c8acd807af4816b69f9245137cc5
-
SSDEEP
6144:v2Z4+gukfJyU3la2YjghEsvc8LHgPYZEf+ftg0E6KM1wU4:yyw+5CSjvzL4CEB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1776 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3012 vtsztr.exe -
Loads dropped DLL 3 IoCs
pid Process 1776 cmd.exe 1776 cmd.exe 3012 vtsztr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtsztr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 418048d6e48cd14730442eee430a6253_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1776 cmd.exe 2756 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2448 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2756 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2448 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe 3012 vtsztr.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1776 2420 418048d6e48cd14730442eee430a6253_JaffaCakes118.exe 30 PID 2420 wrote to memory of 1776 2420 418048d6e48cd14730442eee430a6253_JaffaCakes118.exe 30 PID 2420 wrote to memory of 1776 2420 418048d6e48cd14730442eee430a6253_JaffaCakes118.exe 30 PID 2420 wrote to memory of 1776 2420 418048d6e48cd14730442eee430a6253_JaffaCakes118.exe 30 PID 1776 wrote to memory of 2448 1776 cmd.exe 32 PID 1776 wrote to memory of 2448 1776 cmd.exe 32 PID 1776 wrote to memory of 2448 1776 cmd.exe 32 PID 1776 wrote to memory of 2448 1776 cmd.exe 32 PID 1776 wrote to memory of 2756 1776 cmd.exe 34 PID 1776 wrote to memory of 2756 1776 cmd.exe 34 PID 1776 wrote to memory of 2756 1776 cmd.exe 34 PID 1776 wrote to memory of 2756 1776 cmd.exe 34 PID 1776 wrote to memory of 3012 1776 cmd.exe 35 PID 1776 wrote to memory of 3012 1776 cmd.exe 35 PID 1776 wrote to memory of 3012 1776 cmd.exe 35 PID 1776 wrote to memory of 3012 1776 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\418048d6e48cd14730442eee430a6253_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\418048d6e48cd14730442eee430a6253_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2420 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\418048d6e48cd14730442eee430a6253_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\vtsztr.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24203⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2756
-
-
C:\Users\Admin\AppData\Local\vtsztr.exeC:\Users\Admin\AppData\Local\vtsztr.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
679KB
MD5418048d6e48cd14730442eee430a6253
SHA105fb71583a8aacd1556c4b2d0de1ffd9b985d4e4
SHA256af61f79d4ea4336340f968ae725d8d8e52b5d3244ac75178872ea5cb9cacb1c6
SHA5126c5878d7e4b48a67812e0ed1ec618918cdc645d09b255159e68c8c808fe36ee598cf7ce8fa2cd50fb44cb942e4df0de3a732c8acd807af4816b69f9245137cc5