Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 14:13
Behavioral task
behavioral1
Sample
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe
-
Size
708KB
-
MD5
c70361c5f5187d013805c57b1667e9c5
-
SHA1
e62bec87f0f05de22b086ed7c1fb3b9fde295e70
-
SHA256
ddeed3d9b0b118f2b7220f89432707a34fd184f47d5d32bde3fb61ea2f41fbf9
-
SHA512
a4a5e9fa98cae93b3d12d419ef0423794871bd4c6e120b2a079d2605bed7ebd084d3160aaa00896b03b0e837e89695a5cd08823538842799ab61fa5ff358cb27
-
SSDEEP
12288:muQ92irZpj84UKbxX5EBuvbVwwEKar4nrWQgr/0pZ12Xx:mciTj84fp6uvbVwwEbYrWnYpq
Malware Config
Signatures
-
Disables RegEdit via registry modification 1 IoCs
Processes:
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
Clipper.exepid Process 2784 Clipper.exe -
Loads dropped DLL 1 IoCs
Processes:
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exepid Process 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exedescription pid Process procid_target PID 484 set thread context of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exec70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exevbc.exeClipper.exereg.execmd.exeREG.execmd.execmd.exereg.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Clipper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 5 IoCs
Processes:
REG.exereg.exereg.exereg.exereg.exepid Process 2832 REG.exe 2272 reg.exe 2812 reg.exe 2880 reg.exe 2944 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Clipper.exepid Process 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe 2784 Clipper.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
vbc.exedescription pid Process Token: 1 2360 vbc.exe Token: SeCreateTokenPrivilege 2360 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2360 vbc.exe Token: SeLockMemoryPrivilege 2360 vbc.exe Token: SeIncreaseQuotaPrivilege 2360 vbc.exe Token: SeMachineAccountPrivilege 2360 vbc.exe Token: SeTcbPrivilege 2360 vbc.exe Token: SeSecurityPrivilege 2360 vbc.exe Token: SeTakeOwnershipPrivilege 2360 vbc.exe Token: SeLoadDriverPrivilege 2360 vbc.exe Token: SeSystemProfilePrivilege 2360 vbc.exe Token: SeSystemtimePrivilege 2360 vbc.exe Token: SeProfSingleProcessPrivilege 2360 vbc.exe Token: SeIncBasePriorityPrivilege 2360 vbc.exe Token: SeCreatePagefilePrivilege 2360 vbc.exe Token: SeCreatePermanentPrivilege 2360 vbc.exe Token: SeBackupPrivilege 2360 vbc.exe Token: SeRestorePrivilege 2360 vbc.exe Token: SeShutdownPrivilege 2360 vbc.exe Token: SeDebugPrivilege 2360 vbc.exe Token: SeAuditPrivilege 2360 vbc.exe Token: SeSystemEnvironmentPrivilege 2360 vbc.exe Token: SeChangeNotifyPrivilege 2360 vbc.exe Token: SeRemoteShutdownPrivilege 2360 vbc.exe Token: SeUndockPrivilege 2360 vbc.exe Token: SeSyncAgentPrivilege 2360 vbc.exe Token: SeEnableDelegationPrivilege 2360 vbc.exe Token: SeManageVolumePrivilege 2360 vbc.exe Token: SeImpersonatePrivilege 2360 vbc.exe Token: SeCreateGlobalPrivilege 2360 vbc.exe Token: 31 2360 vbc.exe Token: 32 2360 vbc.exe Token: 33 2360 vbc.exe Token: 34 2360 vbc.exe Token: 35 2360 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Clipper.exepid Process 2784 Clipper.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Clipper.exepid Process 2784 Clipper.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
vbc.exepid Process 2360 vbc.exe 2360 vbc.exe 2360 vbc.exe 2360 vbc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exevbc.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 484 wrote to memory of 2360 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2432 2360 vbc.exe 32 PID 2360 wrote to memory of 2432 2360 vbc.exe 32 PID 2360 wrote to memory of 2432 2360 vbc.exe 32 PID 2360 wrote to memory of 2432 2360 vbc.exe 32 PID 2360 wrote to memory of 2792 2360 vbc.exe 33 PID 2360 wrote to memory of 2792 2360 vbc.exe 33 PID 2360 wrote to memory of 2792 2360 vbc.exe 33 PID 2360 wrote to memory of 2792 2360 vbc.exe 33 PID 2360 wrote to memory of 2760 2360 vbc.exe 34 PID 2360 wrote to memory of 2760 2360 vbc.exe 34 PID 2360 wrote to memory of 2760 2360 vbc.exe 34 PID 2360 wrote to memory of 2760 2360 vbc.exe 34 PID 2360 wrote to memory of 2796 2360 vbc.exe 35 PID 2360 wrote to memory of 2796 2360 vbc.exe 35 PID 2360 wrote to memory of 2796 2360 vbc.exe 35 PID 2360 wrote to memory of 2796 2360 vbc.exe 35 PID 484 wrote to memory of 2784 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 40 PID 484 wrote to memory of 2784 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 40 PID 484 wrote to memory of 2784 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 40 PID 484 wrote to memory of 2784 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 40 PID 484 wrote to memory of 2832 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 41 PID 484 wrote to memory of 2832 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 41 PID 484 wrote to memory of 2832 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 41 PID 484 wrote to memory of 2832 484 c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe 41 PID 2792 wrote to memory of 2272 2792 cmd.exe 43 PID 2792 wrote to memory of 2272 2792 cmd.exe 43 PID 2792 wrote to memory of 2272 2792 cmd.exe 43 PID 2792 wrote to memory of 2272 2792 cmd.exe 43 PID 2760 wrote to memory of 2812 2760 cmd.exe 44 PID 2760 wrote to memory of 2812 2760 cmd.exe 44 PID 2760 wrote to memory of 2812 2760 cmd.exe 44 PID 2760 wrote to memory of 2812 2760 cmd.exe 44 PID 2796 wrote to memory of 2880 2796 cmd.exe 45 PID 2796 wrote to memory of 2880 2796 cmd.exe 45 PID 2796 wrote to memory of 2880 2796 cmd.exe 45 PID 2796 wrote to memory of 2880 2796 cmd.exe 45 PID 2432 wrote to memory of 2944 2432 cmd.exe 46 PID 2432 wrote to memory of 2944 2432 cmd.exe 46 PID 2432 wrote to memory of 2944 2432 cmd.exe 46 PID 2432 wrote to memory of 2944 2432 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c70361c5f5187d013805c57b1667e9c5_JaffaCakes118.exe"1⤵
- Disables RegEdit via registry modification
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ju38js.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ju38js.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ju38js.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ju38js.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Clipper.exe"C:\Users\Admin\AppData\Local\Temp\Clipper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2784
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD564bc643a3f8afdb46f00df2e10fcb7c5
SHA1a6855a322d04fdf370b2ad4c1fb09f4fa8008d73
SHA256b0ff137bcd24c541eff4cbe0bcb409f6a924742a3906cfe1f621805b3365da9f
SHA51255fbedee65f9c0f7a5941c4557621a66333cf01ef4b89eeeefcf9df115283430bb7e026404013ce3b12c60a3c35a28e0134029ee3d48bb7757baccd3f0b0dc82