Analysis
-
max time kernel
148s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe
-
Size
296KB
-
MD5
3e19bc6a1c74bde23c29cc83d1e2db30
-
SHA1
46bd977f7811e44a54edbe23c3c8c68c198bcaf1
-
SHA256
9861322d06fa082fd507ca5f3abbcb6a419ea871c90a75287b6d934b01354036
-
SHA512
50002a6cdcab44ccede783b5fe3ca8ca0faf3bbd65abba84e63e1b869e7634fe2d7de5d2167048a8a4a5f8afae5bf5d4d9a378ee3a478c975d7086ec11e770a1
-
SSDEEP
6144:L6kL5a1S+mr6Uw9aNa8x2ZP0wipeVGkERofZn9bqVhY7dxbSFjo:LS4+m2Ujhx2ZMwueV7ECRhq0xxWRo
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\WinDef.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinDef.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Security\\WinDef.exe" 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2380 set thread context of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2704-6-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-5-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-9-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-14-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-13-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-22-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2704-37-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2596 reg.exe 2728 reg.exe 2720 reg.exe 2568 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2704 vbc.exe Token: SeCreateTokenPrivilege 2704 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2704 vbc.exe Token: SeLockMemoryPrivilege 2704 vbc.exe Token: SeIncreaseQuotaPrivilege 2704 vbc.exe Token: SeMachineAccountPrivilege 2704 vbc.exe Token: SeTcbPrivilege 2704 vbc.exe Token: SeSecurityPrivilege 2704 vbc.exe Token: SeTakeOwnershipPrivilege 2704 vbc.exe Token: SeLoadDriverPrivilege 2704 vbc.exe Token: SeSystemProfilePrivilege 2704 vbc.exe Token: SeSystemtimePrivilege 2704 vbc.exe Token: SeProfSingleProcessPrivilege 2704 vbc.exe Token: SeIncBasePriorityPrivilege 2704 vbc.exe Token: SeCreatePagefilePrivilege 2704 vbc.exe Token: SeCreatePermanentPrivilege 2704 vbc.exe Token: SeBackupPrivilege 2704 vbc.exe Token: SeRestorePrivilege 2704 vbc.exe Token: SeShutdownPrivilege 2704 vbc.exe Token: SeDebugPrivilege 2704 vbc.exe Token: SeAuditPrivilege 2704 vbc.exe Token: SeSystemEnvironmentPrivilege 2704 vbc.exe Token: SeChangeNotifyPrivilege 2704 vbc.exe Token: SeRemoteShutdownPrivilege 2704 vbc.exe Token: SeUndockPrivilege 2704 vbc.exe Token: SeSyncAgentPrivilege 2704 vbc.exe Token: SeEnableDelegationPrivilege 2704 vbc.exe Token: SeManageVolumePrivilege 2704 vbc.exe Token: SeImpersonatePrivilege 2704 vbc.exe Token: SeCreateGlobalPrivilege 2704 vbc.exe Token: 31 2704 vbc.exe Token: 32 2704 vbc.exe Token: 33 2704 vbc.exe Token: 34 2704 vbc.exe Token: 35 2704 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2704 vbc.exe 2704 vbc.exe 2704 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2704 2380 3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2768 2704 vbc.exe 31 PID 2704 wrote to memory of 2768 2704 vbc.exe 31 PID 2704 wrote to memory of 2768 2704 vbc.exe 31 PID 2704 wrote to memory of 2768 2704 vbc.exe 31 PID 2704 wrote to memory of 2772 2704 vbc.exe 32 PID 2704 wrote to memory of 2772 2704 vbc.exe 32 PID 2704 wrote to memory of 2772 2704 vbc.exe 32 PID 2704 wrote to memory of 2772 2704 vbc.exe 32 PID 2704 wrote to memory of 2560 2704 vbc.exe 33 PID 2704 wrote to memory of 2560 2704 vbc.exe 33 PID 2704 wrote to memory of 2560 2704 vbc.exe 33 PID 2704 wrote to memory of 2560 2704 vbc.exe 33 PID 2768 wrote to memory of 2728 2768 cmd.exe 38 PID 2768 wrote to memory of 2728 2768 cmd.exe 38 PID 2768 wrote to memory of 2728 2768 cmd.exe 38 PID 2768 wrote to memory of 2728 2768 cmd.exe 38 PID 2772 wrote to memory of 2720 2772 cmd.exe 39 PID 2772 wrote to memory of 2720 2772 cmd.exe 39 PID 2772 wrote to memory of 2720 2772 cmd.exe 39 PID 2772 wrote to memory of 2720 2772 cmd.exe 39 PID 2704 wrote to memory of 2580 2704 vbc.exe 36 PID 2704 wrote to memory of 2580 2704 vbc.exe 36 PID 2704 wrote to memory of 2580 2704 vbc.exe 36 PID 2704 wrote to memory of 2580 2704 vbc.exe 36 PID 2560 wrote to memory of 2568 2560 cmd.exe 41 PID 2560 wrote to memory of 2568 2560 cmd.exe 41 PID 2560 wrote to memory of 2568 2560 cmd.exe 41 PID 2560 wrote to memory of 2568 2560 cmd.exe 41 PID 2580 wrote to memory of 2596 2580 cmd.exe 42 PID 2580 wrote to memory of 2596 2580 cmd.exe 42 PID 2580 wrote to memory of 2596 2580 cmd.exe 42 PID 2580 wrote to memory of 2596 2580 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e19bc6a1c74bde23c29cc83d1e2db30_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\WinDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\WinDef.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\WinDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\WinDef.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1