Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2024, 02:20
Static task
static1
Behavioral task
behavioral1
Sample
6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
6873cbc43eb2744035978b4ab6c748a0
-
SHA1
f1a444ed188e974d4c4ada2754a672e986a74557
-
SHA256
ac4c799664c65e33c1cb19c183faadba788c0d299b9647c4b890e388fe3202b5
-
SHA512
5fa49323134c66549db5fc75c87ae8a6a3a69235d3175ebddc5bbc78fe6264bcb38a713a60f011201415cd72fb93f9257a3f866e29d3a73de43d94a772dbb6b1
-
SSDEEP
24576:3e/OhglHQEgBM4RsioUYpbNejT1C6H+e6UGwji:3yO45i/o6HLjji
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2852 attrib.exe 4860 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 632 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3212 set thread context of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3616 vbc.exe Token: SeSecurityPrivilege 3616 vbc.exe Token: SeTakeOwnershipPrivilege 3616 vbc.exe Token: SeLoadDriverPrivilege 3616 vbc.exe Token: SeSystemProfilePrivilege 3616 vbc.exe Token: SeSystemtimePrivilege 3616 vbc.exe Token: SeProfSingleProcessPrivilege 3616 vbc.exe Token: SeIncBasePriorityPrivilege 3616 vbc.exe Token: SeCreatePagefilePrivilege 3616 vbc.exe Token: SeBackupPrivilege 3616 vbc.exe Token: SeRestorePrivilege 3616 vbc.exe Token: SeShutdownPrivilege 3616 vbc.exe Token: SeDebugPrivilege 3616 vbc.exe Token: SeSystemEnvironmentPrivilege 3616 vbc.exe Token: SeChangeNotifyPrivilege 3616 vbc.exe Token: SeRemoteShutdownPrivilege 3616 vbc.exe Token: SeUndockPrivilege 3616 vbc.exe Token: SeManageVolumePrivilege 3616 vbc.exe Token: SeImpersonatePrivilege 3616 vbc.exe Token: SeCreateGlobalPrivilege 3616 vbc.exe Token: 33 3616 vbc.exe Token: 34 3616 vbc.exe Token: 35 3616 vbc.exe Token: 36 3616 vbc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3212 wrote to memory of 3616 3212 6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe 84 PID 3616 wrote to memory of 3076 3616 vbc.exe 85 PID 3616 wrote to memory of 3076 3616 vbc.exe 85 PID 3616 wrote to memory of 3076 3616 vbc.exe 85 PID 3616 wrote to memory of 2052 3616 vbc.exe 87 PID 3616 wrote to memory of 2052 3616 vbc.exe 87 PID 3616 wrote to memory of 2052 3616 vbc.exe 87 PID 3076 wrote to memory of 4860 3076 cmd.exe 90 PID 3076 wrote to memory of 4860 3076 cmd.exe 90 PID 3076 wrote to memory of 4860 3076 cmd.exe 90 PID 2052 wrote to memory of 2852 2052 cmd.exe 91 PID 2052 wrote to memory of 2852 2052 cmd.exe 91 PID 2052 wrote to memory of 2852 2052 cmd.exe 91 PID 3616 wrote to memory of 632 3616 vbc.exe 92 PID 3616 wrote to memory of 632 3616 vbc.exe 92 PID 3616 wrote to memory of 632 3616 vbc.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4860 attrib.exe 2852 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6873cbc43eb2744035978b4ab6c748a0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2852
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:632
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34