Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 05:51
Static task
static1
Behavioral task
behavioral1
Sample
72912124de89e0086129e836194239ae_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
72912124de89e0086129e836194239ae_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
72912124de89e0086129e836194239ae
-
SHA1
d3ae931046e2103b525fc5229dddf3d7de46a854
-
SHA256
7e8b21d56644cc0509e46e6f246a6f44b64be4325377569acedeba3f3cf339d6
-
SHA512
9d8e4bb75c9882a5db42d328f3a356f2b822b1bfd6e8fdddc739f0dcd08a0610e8b3c2c4f72924feea4fe4b5c78b159e2af429427aa51526a070aff6cee98707
-
SSDEEP
24576:ra0rsRzgekLnpwFCh6MPQd1ME+nr9JMSFWDV8q3k3Tj1TtR/K4JoerZxHt:2OKkLpECweASwVfk3Vvi8Lt
Malware Config
Signatures
-
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
72912124de89e0086129e836194239ae_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 72912124de89e0086129e836194239ae_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Java Runtime.exeFileReNamerv2.exepid Process 2200 Java Runtime.exe 400 FileReNamerv2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Java Runtime.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\none = "C:\\ProgramData\\svchost.exe" Java Runtime.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Java Runtime.exedescription pid Process procid_target PID 2200 set thread context of 3768 2200 Java Runtime.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Java Runtime.exeFileReNamerv2.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Java Runtime.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileReNamerv2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
72912124de89e0086129e836194239ae_JaffaCakes118.exevbc.exedescription pid Process Token: SeDebugPrivilege 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3768 vbc.exe Token: SeSecurityPrivilege 3768 vbc.exe Token: SeTakeOwnershipPrivilege 3768 vbc.exe Token: SeLoadDriverPrivilege 3768 vbc.exe Token: SeSystemProfilePrivilege 3768 vbc.exe Token: SeSystemtimePrivilege 3768 vbc.exe Token: SeProfSingleProcessPrivilege 3768 vbc.exe Token: SeIncBasePriorityPrivilege 3768 vbc.exe Token: SeCreatePagefilePrivilege 3768 vbc.exe Token: SeBackupPrivilege 3768 vbc.exe Token: SeRestorePrivilege 3768 vbc.exe Token: SeShutdownPrivilege 3768 vbc.exe Token: SeDebugPrivilege 3768 vbc.exe Token: SeSystemEnvironmentPrivilege 3768 vbc.exe Token: SeChangeNotifyPrivilege 3768 vbc.exe Token: SeRemoteShutdownPrivilege 3768 vbc.exe Token: SeUndockPrivilege 3768 vbc.exe Token: SeManageVolumePrivilege 3768 vbc.exe Token: SeImpersonatePrivilege 3768 vbc.exe Token: SeCreateGlobalPrivilege 3768 vbc.exe Token: 33 3768 vbc.exe Token: 34 3768 vbc.exe Token: 35 3768 vbc.exe Token: 36 3768 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
FileReNamerv2.exevbc.exepid Process 400 FileReNamerv2.exe 3768 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
72912124de89e0086129e836194239ae_JaffaCakes118.exeJava Runtime.exedescription pid Process procid_target PID 2976 wrote to memory of 2200 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 88 PID 2976 wrote to memory of 2200 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 88 PID 2976 wrote to memory of 2200 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 88 PID 2976 wrote to memory of 400 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 89 PID 2976 wrote to memory of 400 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 89 PID 2976 wrote to memory of 400 2976 72912124de89e0086129e836194239ae_JaffaCakes118.exe 89 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90 PID 2200 wrote to memory of 3768 2200 Java Runtime.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\72912124de89e0086129e836194239ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72912124de89e0086129e836194239ae_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\Java Runtime.exe"C:\Users\Admin\AppData\Local\Temp\Java Runtime.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FileReNamerv2.exe"C:\Users\Admin\AppData\Local\Temp\FileReNamerv2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD58620ec2a1bf120a2cafaf8f4c6ce2449
SHA1148bebd91c385667ff389816a70af2ae1d61c2c0
SHA256401e1b7963610c98ebb0161e336654ce12fbc085a5046c60079ef9b61a2e5d25
SHA5123ab5a7686b1421aaaac8c4a190e1daa1a3a368f9afc137a09fb9dbd9951486ed881aa5c8b13eae6101700858d6471d9b016f6604605481126c2a8e4ad8a98388
-
Filesize
1.1MB
MD52d726d78d25827d5be263218d68cac91
SHA19badbc9f063b54ff19b25c843b5386f2e30de287
SHA256e793b0ce104b26e895d68565a1d435fea8733e858c575d5828990df93aa0980d
SHA51252b6953d496e57e838d1c81c3309fc17f103194d39f164947804c72843aed71c95c634625dbcb7eca11af4adb17359363dd1a61069b5c1bbcad642bbbb278116