Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 06:18
Behavioral task
behavioral1
Sample
JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe
-
Size
471KB
-
MD5
632c6d7f9755f7f9acbe496b837772af
-
SHA1
16d7744f47c08211fb9c6f85260b88aa2eeb9b5b
-
SHA256
a30741fcc6c8493d9dc2f111219c56e656320983a8e6260084885c6acb4d6f36
-
SHA512
f9e8845aa11a7e6de27a8937cf8eeda00919ed36704c14867e7a12f35b85b756704b34ef3aac2d1eb9549d399916cfbe026096e364d17db6d415ce6e6d157c9e
-
SSDEEP
12288:331TIGB1wdj3t+7MgEo25RQu0x7Wt1tR5WGjs8:3FpHwxrg0RCxewms8
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\U1VJJM95X2.exe = "C:\\Users\\Admin\\AppData\\Roaming\\U1VJJM95X2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2980 reg.exe 1436 reg.exe 2072 reg.exe 772 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4544 cvtres.exe Token: SeCreateTokenPrivilege 4544 cvtres.exe Token: SeAssignPrimaryTokenPrivilege 4544 cvtres.exe Token: SeLockMemoryPrivilege 4544 cvtres.exe Token: SeIncreaseQuotaPrivilege 4544 cvtres.exe Token: SeMachineAccountPrivilege 4544 cvtres.exe Token: SeTcbPrivilege 4544 cvtres.exe Token: SeSecurityPrivilege 4544 cvtres.exe Token: SeTakeOwnershipPrivilege 4544 cvtres.exe Token: SeLoadDriverPrivilege 4544 cvtres.exe Token: SeSystemProfilePrivilege 4544 cvtres.exe Token: SeSystemtimePrivilege 4544 cvtres.exe Token: SeProfSingleProcessPrivilege 4544 cvtres.exe Token: SeIncBasePriorityPrivilege 4544 cvtres.exe Token: SeCreatePagefilePrivilege 4544 cvtres.exe Token: SeCreatePermanentPrivilege 4544 cvtres.exe Token: SeBackupPrivilege 4544 cvtres.exe Token: SeRestorePrivilege 4544 cvtres.exe Token: SeShutdownPrivilege 4544 cvtres.exe Token: SeDebugPrivilege 4544 cvtres.exe Token: SeAuditPrivilege 4544 cvtres.exe Token: SeSystemEnvironmentPrivilege 4544 cvtres.exe Token: SeChangeNotifyPrivilege 4544 cvtres.exe Token: SeRemoteShutdownPrivilege 4544 cvtres.exe Token: SeUndockPrivilege 4544 cvtres.exe Token: SeSyncAgentPrivilege 4544 cvtres.exe Token: SeEnableDelegationPrivilege 4544 cvtres.exe Token: SeManageVolumePrivilege 4544 cvtres.exe Token: SeImpersonatePrivilege 4544 cvtres.exe Token: SeCreateGlobalPrivilege 4544 cvtres.exe Token: 31 4544 cvtres.exe Token: 32 4544 cvtres.exe Token: 33 4544 cvtres.exe Token: 34 4544 cvtres.exe Token: 35 4544 cvtres.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4544 cvtres.exe 4544 cvtres.exe 4544 cvtres.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 2548 wrote to memory of 4544 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 83 PID 4544 wrote to memory of 4920 4544 cvtres.exe 84 PID 4544 wrote to memory of 4920 4544 cvtres.exe 84 PID 4544 wrote to memory of 4920 4544 cvtres.exe 84 PID 4544 wrote to memory of 1356 4544 cvtres.exe 85 PID 4544 wrote to memory of 1356 4544 cvtres.exe 85 PID 4544 wrote to memory of 1356 4544 cvtres.exe 85 PID 4544 wrote to memory of 3420 4544 cvtres.exe 86 PID 4544 wrote to memory of 3420 4544 cvtres.exe 86 PID 4544 wrote to memory of 3420 4544 cvtres.exe 86 PID 4544 wrote to memory of 4464 4544 cvtres.exe 87 PID 4544 wrote to memory of 4464 4544 cvtres.exe 87 PID 4544 wrote to memory of 4464 4544 cvtres.exe 87 PID 1356 wrote to memory of 1436 1356 cmd.exe 92 PID 1356 wrote to memory of 1436 1356 cmd.exe 92 PID 1356 wrote to memory of 1436 1356 cmd.exe 92 PID 4920 wrote to memory of 2072 4920 cmd.exe 93 PID 4920 wrote to memory of 2072 4920 cmd.exe 93 PID 4920 wrote to memory of 2072 4920 cmd.exe 93 PID 2548 wrote to memory of 4712 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 94 PID 2548 wrote to memory of 4712 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 94 PID 2548 wrote to memory of 4712 2548 JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe 94 PID 3420 wrote to memory of 772 3420 cmd.exe 95 PID 3420 wrote to memory of 772 3420 cmd.exe 95 PID 3420 wrote to memory of 772 3420 cmd.exe 95 PID 4464 wrote to memory of 2980 4464 cmd.exe 96 PID 4464 wrote to memory of 2980 4464 cmd.exe 96 PID 4464 wrote to memory of 2980 4464 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632c6d7f9755f7f9acbe496b837772af.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U1VJJM95X2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U1VJJM95X2.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\U1VJJM95X2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\U1VJJM95X2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2980
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\pCqvg.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:4712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402B
MD557d49c92d33173b9312decef4e9e2c8e
SHA1073bc2161cb066fb1eaaae661d0a7482c8874d95
SHA256d15813eaaaac3c8d2c899778b2ce61cbf4bb461bb0d8fbd10e946f38668bcb96
SHA512467dd9bec195d0392b3f67e3aae278d675bf163c25fb1fcdaa2b05a6539e38df406b799f44b848be9b10f36c3dc4f6806c90e381e6b18acdae59887aff687aad