Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
-
Size
78KB
-
MD5
7268b9bb7a8cfc17aada8ce822189593
-
SHA1
c657883c4b75b249959a6353b12610f6abc84d5c
-
SHA256
c7182b1df57e21c4c22c9bcc4fb318d02ecc5b789fdad505c1212ff3781da575
-
SHA512
4575420fdc6e2b904a03d6bc8014b20d9ce199fd0f7f2fa0662d7defc9c3f9f085ec7f59ced5698ec4043f7d10360f8a57f577a0cc53dd84ca0cf12b03be4ae4
-
SSDEEP
1536:QRWV58Hdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtU6C9/p1SF:QRWV58Gn7N041Qqhg89/u
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2664 tmpA4D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2664 tmpA4D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA4D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA4D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe Token: SeDebugPrivilege 2664 tmpA4D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2540 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 30 PID 2628 wrote to memory of 2540 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 30 PID 2628 wrote to memory of 2540 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 30 PID 2628 wrote to memory of 2540 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 30 PID 2540 wrote to memory of 2768 2540 vbc.exe 32 PID 2540 wrote to memory of 2768 2540 vbc.exe 32 PID 2540 wrote to memory of 2768 2540 vbc.exe 32 PID 2540 wrote to memory of 2768 2540 vbc.exe 32 PID 2628 wrote to memory of 2664 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 33 PID 2628 wrote to memory of 2664 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 33 PID 2628 wrote to memory of 2664 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 33 PID 2628 wrote to memory of 2664 2628 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mo1nb3oo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBC4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA4D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA4D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ec730828bdd5483d334955f869c1a39
SHA12630e4ab545c3a14db73d2fb5476010619047c92
SHA256944daab28efe9466ff267a876dd5b279ad315e67a7aa9d333186d53e6f8cc4d8
SHA512311e3311d6e8f4c3384ad9f520f84c9a04e2bdd0e310fce1a77f5b9d8f0cba10517ceb4fdb480fb71e9ee67a9df89047d76f2c1c1b070e63e2b46c007a1e349b
-
Filesize
14KB
MD5acf7debde8d0929174c8748e821c9029
SHA1e22be84e1f613ae9b865adefefa3f50011574596
SHA256723da05b9d23851cc80df163f4c1880fc1f49ef6ff80c9af8c2bb44dde9c4a27
SHA512865a36a5bd14d1cd07384d2788dd991d37fdcb2feb3ee5f96cb94f67234c085604f9afd42aee7b5d3e45dcfc1fb9352b75f0beaf6abf280b2d3326347151b108
-
Filesize
265B
MD519bc3ab0168e6a71bd678d27be31d85d
SHA1a2c7a8ded752c0ed2185f6877c15c457a024fe2f
SHA256942850dab71013657662355a529a09a901d47efec0b95711f27cdae8358c09c9
SHA51250e80a4c3bb8e882b204d5d91e0fff9b9a7c010ad5643fbe2804a7d26f92ad8221dbc0ab221157970f51819a6a0c17a3dcdda3a49104e4cdde7b78a7e8e84d8b
-
Filesize
78KB
MD5af47da6d2e7522bcc83f0e5d3be82d85
SHA1305a9a32c024c010d6b046af6003e8dacb9933ee
SHA256cca80cc3893b88878a027efb8c8196566a4ef885c7e5e50197720beea2c1c9bf
SHA512951c68e1cca046bbac16755aed0d52627fb5776dd499b3efa6554536c20ad26a87292b8cbd2f596ff07bc90f43cc684cfe22a299a663fa8e366624dbbc2f29bf
-
Filesize
660B
MD52f7113d4b268963928dde4e2e1abab52
SHA1cfd58b0f2b80d9057ea7a74443fef2f672816f32
SHA256c82476585915d862fa248998537e37e293fb319b6e62d5fcfe01dde75078647e
SHA512008d03371d884be6ab2c47c580efe6f4ed7a2ff7f5fb56b75c13a321d3c96b24413c199cdc339cd5ed0d0f31a97918e31b9f3d2c241977fc360c3289848362f9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65