Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2024, 08:20
Static task
static1
Behavioral task
behavioral1
Sample
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
-
Size
78KB
-
MD5
93855b57166a3e3411c0507e88b3ba0f
-
SHA1
65594f1c33aa3c5b98f72296ec84bc7c2490e152
-
SHA256
f702a6023dc9bec93b7977fd8883d2855b64d55e9497456e0a40d6be9e285058
-
SHA512
932b2ff2188aafc93e6ce87a4f2552b36339200076fb64f17cd8747fc4736901daebdf4539923ccf61ec551056ddecb6108a134faa1454b8280d8aa422f6f295
-
SSDEEP
1536:gCHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQta9/b1R3:gCHs3xSyRxvY3md+dWWZya9/f
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 tmpB9CA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB9CA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB9CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe Token: SeDebugPrivilege 5008 tmpB9CA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3820 wrote to memory of 864 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 82 PID 3820 wrote to memory of 864 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 82 PID 3820 wrote to memory of 864 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 82 PID 864 wrote to memory of 4948 864 vbc.exe 84 PID 864 wrote to memory of 4948 864 vbc.exe 84 PID 864 wrote to memory of 4948 864 vbc.exe 84 PID 3820 wrote to memory of 5008 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 85 PID 3820 wrote to memory of 5008 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 85 PID 3820 wrote to memory of 5008 3820 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\us38-pmk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBDE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6EAEE0CB309D4E0AA9856B24C27F5093.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4948
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB9CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB9CA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55161217107f1eda4ec5cdbc66a890c5a
SHA101c27d350d3261967c64181cb15c7987b41f4070
SHA256c191976352c8ec92999658c133103ffc2bc59be22b1d95c37ab8bf1344fcbe34
SHA51246873a9a5e39e5ce8c9acab8d1bcf0e61f0d7128a0af8f4dd1cc34a10dcd429f76d8081c26811863249a2716c832adb2f1df30f04181a996a96c4c89125806f1
-
Filesize
78KB
MD5ba2bed301ef8db5897209c064e7d56e8
SHA134ebd8076fc0ff170decfc85638a4d3819212d16
SHA2568eba6a398139dbb3ccf52df2c157153fcea9cdb0935208a1bc2627468d860b4e
SHA512abb750e678d95e73471c12f2d49923819284a407a4062ff9a7083c21a3eb75cebb61451c6754b2a5c2126c7eda21fe2ea0aac3f16b8892d2549cee4702c04b0e
-
Filesize
15KB
MD55f60ec2deed602fb89fe35f5770e1071
SHA1c78b4e87d14deac82b9f381fb0a62a7eddbea0d0
SHA25630b8f2217b109a0f8bd8941cff84f8931121db0ea731b23f7597ae916710ee7c
SHA5120172952871426c2cf687df0b43cc59c952238d0ca40efce11f8f4a188ac55c7a2875a34b5dc334666c08bc03827dcd2fa545ff4d98a2428fdb05ec4e3f364d78
-
Filesize
266B
MD5d1a2e4c870d12eacdd7c1a5b34d99371
SHA15026e3038f63a8f99492dc678910de30aa92205b
SHA256c3bc57ca5b45e308e10ee53f93d3c2cb86f1b8fd465c13f9dcef27b1b9b343e5
SHA5128d6dc881bc0635918e99ab737f8b10d6f7bd05fb3f9744248ec4606f16f0c2886f9b0d44fed0b3769b020095f8334df65e16dd23ebfbdedf3ef5eb2bf5978e7f
-
Filesize
660B
MD5ae80ffa6e8705f0a3e20c78793120330
SHA1bc3e8872db9f6a5fdfa1dbd4ac40ca41da4644c1
SHA256f650126765bea9c1faf01ec5a756b0ea54b11f5d17f4713ad8f1a8e8afec32a8
SHA5126b4973e31fcbcc11273dc4b240ad96a48d1abae36a04f230ab690e749eb42eab4fc41901113c554139a2cf930e983a39216186cfeb551c27c6a283ea06be3d7e
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107