Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 07:04
Static task
static1
Behavioral task
behavioral1
Sample
3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
3e75286b87ab8fd9cc8bdaadcac92c63
-
SHA1
e177d5d389d9be2436187eecda5e6a172fb494d6
-
SHA256
de8e80f674a2e7e854461a2a6069e84ceda5bb3e8f72fd44a0ed03e7f0c65347
-
SHA512
9b9504cad4cc78a84f81c6564f622fefceca9a721dd04fdb72d160665a5bbe96851f02d1ade36dc22ea3ad5544a9bddafd6371b3fbc7ebf8098a674d8631a8a0
-
SSDEEP
24576:5v94qGaDgeK6rXNnldUaCtfJ/NjoSkbO+kD+EPjyWl9H/K/vmeMhuELNJRjpeZvv:ZuaDA6RUV/hLbVfkObh1LNJJM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Realtek\\RealtekR62.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 3796 RealtekR62.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek = "C:\\Users\\Admin\\AppData\\Roaming\\Realtek\\RealtekR62.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek = "C:\\Users\\Admin\\AppData\\Roaming\\Realtek\\RealtekR62.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1660 set thread context of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 3796 set thread context of 4332 3796 RealtekR62.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RealtekR62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4760 cmd.exe 3680 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3680 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 3796 RealtekR62.exe 3796 RealtekR62.exe 3796 RealtekR62.exe 3796 RealtekR62.exe 3796 RealtekR62.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4572 vbc.exe Token: SeSecurityPrivilege 4572 vbc.exe Token: SeTakeOwnershipPrivilege 4572 vbc.exe Token: SeLoadDriverPrivilege 4572 vbc.exe Token: SeSystemProfilePrivilege 4572 vbc.exe Token: SeSystemtimePrivilege 4572 vbc.exe Token: SeProfSingleProcessPrivilege 4572 vbc.exe Token: SeIncBasePriorityPrivilege 4572 vbc.exe Token: SeCreatePagefilePrivilege 4572 vbc.exe Token: SeBackupPrivilege 4572 vbc.exe Token: SeRestorePrivilege 4572 vbc.exe Token: SeShutdownPrivilege 4572 vbc.exe Token: SeDebugPrivilege 4572 vbc.exe Token: SeSystemEnvironmentPrivilege 4572 vbc.exe Token: SeChangeNotifyPrivilege 4572 vbc.exe Token: SeRemoteShutdownPrivilege 4572 vbc.exe Token: SeUndockPrivilege 4572 vbc.exe Token: SeManageVolumePrivilege 4572 vbc.exe Token: SeImpersonatePrivilege 4572 vbc.exe Token: SeCreateGlobalPrivilege 4572 vbc.exe Token: 33 4572 vbc.exe Token: 34 4572 vbc.exe Token: 35 4572 vbc.exe Token: 36 4572 vbc.exe Token: SeDebugPrivilege 3796 RealtekR62.exe Token: SeIncreaseQuotaPrivilege 4332 vbc.exe Token: SeSecurityPrivilege 4332 vbc.exe Token: SeTakeOwnershipPrivilege 4332 vbc.exe Token: SeLoadDriverPrivilege 4332 vbc.exe Token: SeSystemProfilePrivilege 4332 vbc.exe Token: SeSystemtimePrivilege 4332 vbc.exe Token: SeProfSingleProcessPrivilege 4332 vbc.exe Token: SeIncBasePriorityPrivilege 4332 vbc.exe Token: SeCreatePagefilePrivilege 4332 vbc.exe Token: SeBackupPrivilege 4332 vbc.exe Token: SeRestorePrivilege 4332 vbc.exe Token: SeShutdownPrivilege 4332 vbc.exe Token: SeDebugPrivilege 4332 vbc.exe Token: SeSystemEnvironmentPrivilege 4332 vbc.exe Token: SeChangeNotifyPrivilege 4332 vbc.exe Token: SeRemoteShutdownPrivilege 4332 vbc.exe Token: SeUndockPrivilege 4332 vbc.exe Token: SeManageVolumePrivilege 4332 vbc.exe Token: SeImpersonatePrivilege 4332 vbc.exe Token: SeCreateGlobalPrivilege 4332 vbc.exe Token: 33 4332 vbc.exe Token: 34 4332 vbc.exe Token: 35 4332 vbc.exe Token: 36 4332 vbc.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 1660 wrote to memory of 4572 1660 3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe 86 PID 4572 wrote to memory of 3796 4572 vbc.exe 87 PID 4572 wrote to memory of 3796 4572 vbc.exe 87 PID 4572 wrote to memory of 3796 4572 vbc.exe 87 PID 4572 wrote to memory of 4760 4572 vbc.exe 88 PID 4572 wrote to memory of 4760 4572 vbc.exe 88 PID 4572 wrote to memory of 4760 4572 vbc.exe 88 PID 4760 wrote to memory of 3680 4760 cmd.exe 90 PID 4760 wrote to memory of 3680 4760 cmd.exe 90 PID 4760 wrote to memory of 3680 4760 cmd.exe 90 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91 PID 3796 wrote to memory of 4332 3796 RealtekR62.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Roaming\Realtek\RealtekR62.exe"C:\Users\Admin\AppData\Roaming\Realtek\RealtekR62.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\3e75286b87ab8fd9cc8bdaadcac92c63_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD53e75286b87ab8fd9cc8bdaadcac92c63
SHA1e177d5d389d9be2436187eecda5e6a172fb494d6
SHA256de8e80f674a2e7e854461a2a6069e84ceda5bb3e8f72fd44a0ed03e7f0c65347
SHA5129b9504cad4cc78a84f81c6564f622fefceca9a721dd04fdb72d160665a5bbe96851f02d1ade36dc22ea3ad5544a9bddafd6371b3fbc7ebf8098a674d8631a8a0