Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
492448878a7f702165b019cc71f676c9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
492448878a7f702165b019cc71f676c9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
492448878a7f702165b019cc71f676c9_JaffaCakes118.exe
-
Size
99KB
-
MD5
492448878a7f702165b019cc71f676c9
-
SHA1
126e8a7ea1f5cddf5a9f4a20a03539291f03474b
-
SHA256
d892d750e4e55a63b386b7a2a7767af342eecc282b468d5c1f3c29c4763d567a
-
SHA512
acf6b482585fcf9839af47004d81b4efba9fb68b5bb1fbaeaabe112a65e6e5a77d5488901ac6e633557a76e5d5f4d557d83f98b79aeac6ce35a0796d01b2a7e0
-
SSDEEP
1536:adzCU+0hp8ocjK5b3jzvQXp9rZkCRn48N/oNL0Cx8YJabmGDf/EIpY0BEdsVhz06:alC278Ozv4hRnZNASCraHDf/Ex0KsGna
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\vrgeix.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\vrgeix.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\vrgeix.exe comsysapp" regedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation rundll32.exe -
Deletes itself 1 IoCs
pid Process 5440 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 5360 rundll32.exe 5440 rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\vrgeix.exe rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\vrgeix.exe rundll32.exe File created C:\Program Files\Common Files\Microsoft Shared\vrgeix.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs .reg file with regedit 1 IoCs
pid Process 5384 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe 5440 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe Token: SeDebugPrivilege 5440 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4416 wrote to memory of 5360 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 86 PID 4416 wrote to memory of 5360 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 86 PID 4416 wrote to memory of 5360 4416 492448878a7f702165b019cc71f676c9_JaffaCakes118.exe 86 PID 5360 wrote to memory of 5384 5360 rundll32.exe 87 PID 5360 wrote to memory of 5384 5360 rundll32.exe 87 PID 5360 wrote to memory of 5384 5360 rundll32.exe 87 PID 5360 wrote to memory of 5440 5360 rundll32.exe 88 PID 5360 wrote to memory of 5440 5360 rundll32.exe 88 PID 5360 wrote to memory of 5440 5360 rundll32.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\492448878a7f702165b019cc71f676c9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\492448878a7f702165b019cc71f676c9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\vrgeixreg.dll",polmxhat2⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5360 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\vrgeixreg.reg"3⤵
- Sets service image path in registry
- Runs .reg file with regedit
PID:5384
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\vrgeix.dll",polmxhat3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5fcf5a74060daacc685b4028b521dd10c
SHA17e980ee7df9b96fce90757f19f2972c8568b24a3
SHA25650ecdd81bcb06ed111431200a8c75cfccbb67f3bbff5a0bd2bad4721079b7581
SHA51250bab7bc421668618dad749981a7cc620969744363cae266ba2990b2aec690093259735432affc5eb570fe6a7aa9f3b142186bbc8d2e81f0edca3ae52b1acd8c
-
Filesize
1KB
MD5c23ac01fc7adee94f86afaf5497afd3a
SHA1d128ff9a9519db48cae29cfd6d328ff57f754717
SHA256154e85c1f61a1ddb67863887b8b2112cec0714b9aae8fea8988f50c54668a882
SHA512e2ff2a65d7dbeea8d5a510637d987bcba2a68c227157fcb9da90a20108d11cc9273027a66b06bcca41d170bc9fa9b267ee64d759a3a4550d7a17093a81320eb8