Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 17:36
Behavioral task
behavioral1
Sample
412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe
-
Size
497KB
-
MD5
412f7ee013632fe0ad4eff568db0d94f
-
SHA1
0f19b613d9c2c0fde7a361ad482f731d40a869f0
-
SHA256
b22e580a067fe58a29798c9e293f50c87371c401675d4b1546c4475a87235dff
-
SHA512
3bbc8c17d6dc1f95e29423a5864322cee02669d8ea2100c885c6287b971a829f1ff11c725568447bc050e684dd28417a3a9acc2d7647e7902aead2a7d109d201
-
SSDEEP
12288:Z9f5EvvxWEVj1Nsw+seJF3upKzp93OOak4wcrsPgCnt:ZnExWujHsw+seJF3upOphOfVrIIC
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\P38LR221VZ.exe = "C:\\Users\\Admin\\AppData\\Roaming\\P38LR221VZ.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Loads dropped DLL 4 IoCs
Processes:
412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exepid process 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exedescription pid process target process PID 3044 set thread context of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exevbc.execmd.exereg.exereg.execmd.exereg.exe412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 3440 reg.exe 1720 reg.exe 4072 reg.exe 4988 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
vbc.exedescription pid process Token: 1 4148 vbc.exe Token: SeCreateTokenPrivilege 4148 vbc.exe Token: SeAssignPrimaryTokenPrivilege 4148 vbc.exe Token: SeLockMemoryPrivilege 4148 vbc.exe Token: SeIncreaseQuotaPrivilege 4148 vbc.exe Token: SeMachineAccountPrivilege 4148 vbc.exe Token: SeTcbPrivilege 4148 vbc.exe Token: SeSecurityPrivilege 4148 vbc.exe Token: SeTakeOwnershipPrivilege 4148 vbc.exe Token: SeLoadDriverPrivilege 4148 vbc.exe Token: SeSystemProfilePrivilege 4148 vbc.exe Token: SeSystemtimePrivilege 4148 vbc.exe Token: SeProfSingleProcessPrivilege 4148 vbc.exe Token: SeIncBasePriorityPrivilege 4148 vbc.exe Token: SeCreatePagefilePrivilege 4148 vbc.exe Token: SeCreatePermanentPrivilege 4148 vbc.exe Token: SeBackupPrivilege 4148 vbc.exe Token: SeRestorePrivilege 4148 vbc.exe Token: SeShutdownPrivilege 4148 vbc.exe Token: SeDebugPrivilege 4148 vbc.exe Token: SeAuditPrivilege 4148 vbc.exe Token: SeSystemEnvironmentPrivilege 4148 vbc.exe Token: SeChangeNotifyPrivilege 4148 vbc.exe Token: SeRemoteShutdownPrivilege 4148 vbc.exe Token: SeUndockPrivilege 4148 vbc.exe Token: SeSyncAgentPrivilege 4148 vbc.exe Token: SeEnableDelegationPrivilege 4148 vbc.exe Token: SeManageVolumePrivilege 4148 vbc.exe Token: SeImpersonatePrivilege 4148 vbc.exe Token: SeCreateGlobalPrivilege 4148 vbc.exe Token: 31 4148 vbc.exe Token: 32 4148 vbc.exe Token: 33 4148 vbc.exe Token: 34 4148 vbc.exe Token: 35 4148 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
vbc.exepid process 4148 vbc.exe 4148 vbc.exe 4148 vbc.exe 4148 vbc.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exevbc.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 4148 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe vbc.exe PID 3044 wrote to memory of 1692 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe cmd.exe PID 3044 wrote to memory of 1692 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe cmd.exe PID 3044 wrote to memory of 1692 3044 412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe cmd.exe PID 4148 wrote to memory of 4280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 4280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 4280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2280 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 4512 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 4512 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 4512 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2004 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2004 4148 vbc.exe cmd.exe PID 4148 wrote to memory of 2004 4148 vbc.exe cmd.exe PID 4512 wrote to memory of 3440 4512 cmd.exe reg.exe PID 4512 wrote to memory of 3440 4512 cmd.exe reg.exe PID 4512 wrote to memory of 3440 4512 cmd.exe reg.exe PID 4280 wrote to memory of 1720 4280 cmd.exe reg.exe PID 4280 wrote to memory of 1720 4280 cmd.exe reg.exe PID 4280 wrote to memory of 1720 4280 cmd.exe reg.exe PID 2280 wrote to memory of 4072 2280 cmd.exe reg.exe PID 2280 wrote to memory of 4072 2280 cmd.exe reg.exe PID 2280 wrote to memory of 4072 2280 cmd.exe reg.exe PID 2004 wrote to memory of 4988 2004 cmd.exe reg.exe PID 2004 wrote to memory of 4988 2004 cmd.exe reg.exe PID 2004 wrote to memory of 4988 2004 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\412f7ee013632fe0ad4eff568db0d94f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\P38LR221VZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\P38LR221VZ.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\P38LR221VZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\P38LR221VZ.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4988
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\DEL.BAT2⤵
- System Location Discovery: System Language Discovery
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5533cc8ec927f6d014a8fb880c25c16a9
SHA10e32857bb7a8da6be1741dd4b126db189041422c
SHA2566fa5ae312bffb0bc4a0f4a2bea3a7c5d0405d2cfeef02966f5b5e6fc49247c07
SHA51212d1ab6b3c7d2d27b6ca013b73bad3afaebfa49c049d58a8ebf8f235402b3af873eae10ecc659858ec594294c20a96ca1d198a2072728e32eb76b33ac9c8257d
-
Filesize
43B
MD50eb1ce469214ebc99409fa2c14eb1a4f
SHA1a502e9f691f253ddaac1dd129aad2397b5d536b1
SHA2566ea933732db88fec7e7c692f6d7b4017a88b511a43da98225260649c37da3a6f
SHA512ebf7b4b463e38a6f5bf27f5e6cfda9f50e59d38fbb54dd910301d4f7f9b7a28038e51b24985f6357d0707ba521606f9487aabee4a6825e4d56b30900679686e5