Analysis
-
max time kernel
27s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 16:45
Static task
static1
Behavioral task
behavioral1
Sample
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe
-
Size
686KB
-
MD5
74780ce2d7cca50a2e02d895f16b7646
-
SHA1
a1ac8a1ad30801415c85e92522009acfbbecc647
-
SHA256
4a683c5439a91cd97ba2a68258528f2aa4e640a650219b2ccd3e30468062cc83
-
SHA512
958d5447306cb0b51ecd2a70d954ba12a440bc834284783301d95b1a98474c93f4cf8cbcca52819ddb5907d174ae56685cfd6d402e5f8239fa6995a003ad8dbf
-
SSDEEP
12288:A0yjePRkouFP8gpfJOZ9autdjvP/OlYYONpNqEayhK:hyCbutx0zau/gZOJa
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
PerfWatsonPackage.exemsvbprj.exepid Process 2816 PerfWatsonPackage.exe 2732 msvbprj.exe -
Loads dropped DLL 4 IoCs
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exePerfWatsonPackage.exepid Process 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2816 PerfWatsonPackage.exe 2816 PerfWatsonPackage.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PerfWatsonPackage.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\© Windows Live Messenger Music Status Plugin Module = "C:\\Users\\Admin\\AppData\\Local\\Temp\\PerfWatsonPackage.exe" PerfWatsonPackage.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exemsvbprj.exedescription pid Process procid_target PID 2688 set thread context of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2732 set thread context of 2624 2732 msvbprj.exe 34 -
Processes:
resource yara_rule behavioral1/memory/2872-10-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-14-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-18-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-16-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-15-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-8-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-20-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-19-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-21-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-32-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-31-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-30-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2872-50-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exeAppLaunch.exePerfWatsonPackage.exemsvbprj.exeAppLaunch.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PerfWatsonPackage.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msvbprj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exePerfWatsonPackage.exemsvbprj.exepid Process 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2816 PerfWatsonPackage.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 2732 msvbprj.exe 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exeAppLaunch.exePerfWatsonPackage.exemsvbprj.exeAppLaunch.exedescription pid Process Token: SeDebugPrivilege 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2872 AppLaunch.exe Token: SeSecurityPrivilege 2872 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2872 AppLaunch.exe Token: SeLoadDriverPrivilege 2872 AppLaunch.exe Token: SeSystemProfilePrivilege 2872 AppLaunch.exe Token: SeSystemtimePrivilege 2872 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2872 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2872 AppLaunch.exe Token: SeCreatePagefilePrivilege 2872 AppLaunch.exe Token: SeBackupPrivilege 2872 AppLaunch.exe Token: SeRestorePrivilege 2872 AppLaunch.exe Token: SeShutdownPrivilege 2872 AppLaunch.exe Token: SeDebugPrivilege 2872 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2872 AppLaunch.exe Token: SeChangeNotifyPrivilege 2872 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2872 AppLaunch.exe Token: SeUndockPrivilege 2872 AppLaunch.exe Token: SeManageVolumePrivilege 2872 AppLaunch.exe Token: SeImpersonatePrivilege 2872 AppLaunch.exe Token: SeCreateGlobalPrivilege 2872 AppLaunch.exe Token: 33 2872 AppLaunch.exe Token: 34 2872 AppLaunch.exe Token: 35 2872 AppLaunch.exe Token: SeDebugPrivilege 2816 PerfWatsonPackage.exe Token: SeDebugPrivilege 2732 msvbprj.exe Token: SeIncreaseQuotaPrivilege 2624 AppLaunch.exe Token: SeSecurityPrivilege 2624 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2624 AppLaunch.exe Token: SeLoadDriverPrivilege 2624 AppLaunch.exe Token: SeSystemProfilePrivilege 2624 AppLaunch.exe Token: SeSystemtimePrivilege 2624 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2624 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2624 AppLaunch.exe Token: SeCreatePagefilePrivilege 2624 AppLaunch.exe Token: SeBackupPrivilege 2624 AppLaunch.exe Token: SeRestorePrivilege 2624 AppLaunch.exe Token: SeShutdownPrivilege 2624 AppLaunch.exe Token: SeDebugPrivilege 2624 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2624 AppLaunch.exe Token: SeChangeNotifyPrivilege 2624 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2624 AppLaunch.exe Token: SeUndockPrivilege 2624 AppLaunch.exe Token: SeManageVolumePrivilege 2624 AppLaunch.exe Token: SeImpersonatePrivilege 2624 AppLaunch.exe Token: SeCreateGlobalPrivilege 2624 AppLaunch.exe Token: 33 2624 AppLaunch.exe Token: 34 2624 AppLaunch.exe Token: 35 2624 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AppLaunch.exepid Process 2872 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exePerfWatsonPackage.exemsvbprj.exedescription pid Process procid_target PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2872 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 31 PID 2688 wrote to memory of 2816 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 32 PID 2688 wrote to memory of 2816 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 32 PID 2688 wrote to memory of 2816 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 32 PID 2688 wrote to memory of 2816 2688 74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe 32 PID 2816 wrote to memory of 2732 2816 PerfWatsonPackage.exe 33 PID 2816 wrote to memory of 2732 2816 PerfWatsonPackage.exe 33 PID 2816 wrote to memory of 2732 2816 PerfWatsonPackage.exe 33 PID 2816 wrote to memory of 2732 2816 PerfWatsonPackage.exe 33 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34 PID 2732 wrote to memory of 2624 2732 msvbprj.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74780ce2d7cca50a2e02d895f16b7646_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\PerfWatsonPackage.exe"C:\Users\Admin\AppData\Local\Temp\PerfWatsonPackage.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\msvbprj.exe"C:\Users\Admin\AppData\Local\Temp\msvbprj.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD55de5595461e7d2128487452a00021d0b
SHA1475ac303168d7165ba5d51df5b46e5e6169d03fc
SHA2562cf9865737b18d9bde9e44c59a039655dca28706f55097a149361e6b6bf54259
SHA512799ed7527dedce3e602751032b68d21f619daa45c39d608f07973e9ce316dde947ed716c7f119989f2d7d793a6b14ae05b4f103d49d2b80fe8acd67faac509ca
-
Filesize
686KB
MD574780ce2d7cca50a2e02d895f16b7646
SHA1a1ac8a1ad30801415c85e92522009acfbbecc647
SHA2564a683c5439a91cd97ba2a68258528f2aa4e640a650219b2ccd3e30468062cc83
SHA512958d5447306cb0b51ecd2a70d954ba12a440bc834284783301d95b1a98474c93f4cf8cbcca52819ddb5907d174ae56685cfd6d402e5f8239fa6995a003ad8dbf