Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe
-
Size
446KB
-
MD5
d3aa522c547e69a19a56bc3baef0b55b
-
SHA1
5873c38158a62b05f9d801ca01f77bec950ab24d
-
SHA256
16d3af97b94ff60c2638084cbb9f6891a062177bca45a6aeaada4ffbd52c6317
-
SHA512
7784a867d5ce775536d9ed20b5317639764c5962eb3dc0d3a43aaa1e1e515904da521cb7ec500094536ab4dee614966676c43dedf37574d423ac7ddd0b144ec0
-
SSDEEP
6144:cbVEHTf9PCUGwqbDXVmjWEw8pvNissS0z7z0LYJCBqTiCvPyn8Vr/Akz:mI9JGVEfi17zogW78VF
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\server2.exe = "C:\\Users\\Admin\\AppData\\Roaming\\server2.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe" d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1128 set thread context of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 224 reg.exe 1508 reg.exe 3872 reg.exe 3340 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe Token: 1 1648 vbc.exe Token: SeCreateTokenPrivilege 1648 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1648 vbc.exe Token: SeLockMemoryPrivilege 1648 vbc.exe Token: SeIncreaseQuotaPrivilege 1648 vbc.exe Token: SeMachineAccountPrivilege 1648 vbc.exe Token: SeTcbPrivilege 1648 vbc.exe Token: SeSecurityPrivilege 1648 vbc.exe Token: SeTakeOwnershipPrivilege 1648 vbc.exe Token: SeLoadDriverPrivilege 1648 vbc.exe Token: SeSystemProfilePrivilege 1648 vbc.exe Token: SeSystemtimePrivilege 1648 vbc.exe Token: SeProfSingleProcessPrivilege 1648 vbc.exe Token: SeIncBasePriorityPrivilege 1648 vbc.exe Token: SeCreatePagefilePrivilege 1648 vbc.exe Token: SeCreatePermanentPrivilege 1648 vbc.exe Token: SeBackupPrivilege 1648 vbc.exe Token: SeRestorePrivilege 1648 vbc.exe Token: SeShutdownPrivilege 1648 vbc.exe Token: SeDebugPrivilege 1648 vbc.exe Token: SeAuditPrivilege 1648 vbc.exe Token: SeSystemEnvironmentPrivilege 1648 vbc.exe Token: SeChangeNotifyPrivilege 1648 vbc.exe Token: SeRemoteShutdownPrivilege 1648 vbc.exe Token: SeUndockPrivilege 1648 vbc.exe Token: SeSyncAgentPrivilege 1648 vbc.exe Token: SeEnableDelegationPrivilege 1648 vbc.exe Token: SeManageVolumePrivilege 1648 vbc.exe Token: SeImpersonatePrivilege 1648 vbc.exe Token: SeCreateGlobalPrivilege 1648 vbc.exe Token: 31 1648 vbc.exe Token: 32 1648 vbc.exe Token: 33 1648 vbc.exe Token: 34 1648 vbc.exe Token: 35 1648 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1648 vbc.exe 1648 vbc.exe 1648 vbc.exe 1648 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1128 wrote to memory of 1648 1128 d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe 86 PID 1648 wrote to memory of 1936 1648 vbc.exe 87 PID 1648 wrote to memory of 1936 1648 vbc.exe 87 PID 1648 wrote to memory of 1936 1648 vbc.exe 87 PID 1648 wrote to memory of 3156 1648 vbc.exe 88 PID 1648 wrote to memory of 3156 1648 vbc.exe 88 PID 1648 wrote to memory of 3156 1648 vbc.exe 88 PID 1648 wrote to memory of 4852 1648 vbc.exe 89 PID 1648 wrote to memory of 4852 1648 vbc.exe 89 PID 1648 wrote to memory of 4852 1648 vbc.exe 89 PID 1648 wrote to memory of 4600 1648 vbc.exe 90 PID 1648 wrote to memory of 4600 1648 vbc.exe 90 PID 1648 wrote to memory of 4600 1648 vbc.exe 90 PID 1936 wrote to memory of 3340 1936 cmd.exe 95 PID 1936 wrote to memory of 3340 1936 cmd.exe 95 PID 1936 wrote to memory of 3340 1936 cmd.exe 95 PID 4852 wrote to memory of 224 4852 cmd.exe 96 PID 4852 wrote to memory of 224 4852 cmd.exe 96 PID 4852 wrote to memory of 224 4852 cmd.exe 96 PID 3156 wrote to memory of 1508 3156 cmd.exe 97 PID 3156 wrote to memory of 1508 3156 cmd.exe 97 PID 3156 wrote to memory of 1508 3156 cmd.exe 97 PID 4600 wrote to memory of 3872 4600 cmd.exe 98 PID 4600 wrote to memory of 3872 4600 cmd.exe 98 PID 4600 wrote to memory of 3872 4600 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3aa522c547e69a19a56bc3baef0b55b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server2.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1