Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe
-
Size
299KB
-
MD5
6f761a01f34e2c388e092e5378a251c3
-
SHA1
c39958db4078bfefdedf22cbb047b23dfa02468f
-
SHA256
4420dbfe4adaa33f4aecdcd7fd8f0267e806d81e361f8961d1d9e9b75f63dd08
-
SHA512
2efaaa8eddb954703037a41f49650b447ce619a38e4bbf240014621bfac5634fe437f3a5b77d9d26175b563d6e4ab852da0ec7ad72f59e05ef4651b8764dca87
-
SSDEEP
6144:XIS6Q6SaqRXBE7P5bXOKpUqo4bro4AeqlbUxg0b8ZQPry:YS6Q6SaqRKrJXfpUq1dFFgaQQ+
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 484 set thread context of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2608 reg.exe 2880 reg.exe 2944 reg.exe 2708 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe Token: 1 2056 svchost.exe Token: SeCreateTokenPrivilege 2056 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2056 svchost.exe Token: SeLockMemoryPrivilege 2056 svchost.exe Token: SeIncreaseQuotaPrivilege 2056 svchost.exe Token: SeMachineAccountPrivilege 2056 svchost.exe Token: SeTcbPrivilege 2056 svchost.exe Token: SeSecurityPrivilege 2056 svchost.exe Token: SeTakeOwnershipPrivilege 2056 svchost.exe Token: SeLoadDriverPrivilege 2056 svchost.exe Token: SeSystemProfilePrivilege 2056 svchost.exe Token: SeSystemtimePrivilege 2056 svchost.exe Token: SeProfSingleProcessPrivilege 2056 svchost.exe Token: SeIncBasePriorityPrivilege 2056 svchost.exe Token: SeCreatePagefilePrivilege 2056 svchost.exe Token: SeCreatePermanentPrivilege 2056 svchost.exe Token: SeBackupPrivilege 2056 svchost.exe Token: SeRestorePrivilege 2056 svchost.exe Token: SeShutdownPrivilege 2056 svchost.exe Token: SeDebugPrivilege 2056 svchost.exe Token: SeAuditPrivilege 2056 svchost.exe Token: SeSystemEnvironmentPrivilege 2056 svchost.exe Token: SeChangeNotifyPrivilege 2056 svchost.exe Token: SeRemoteShutdownPrivilege 2056 svchost.exe Token: SeUndockPrivilege 2056 svchost.exe Token: SeSyncAgentPrivilege 2056 svchost.exe Token: SeEnableDelegationPrivilege 2056 svchost.exe Token: SeManageVolumePrivilege 2056 svchost.exe Token: SeImpersonatePrivilege 2056 svchost.exe Token: SeCreateGlobalPrivilege 2056 svchost.exe Token: 31 2056 svchost.exe Token: 32 2056 svchost.exe Token: 33 2056 svchost.exe Token: 34 2056 svchost.exe Token: 35 2056 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2056 svchost.exe 2056 svchost.exe 2056 svchost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 484 wrote to memory of 2056 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 31 PID 2056 wrote to memory of 2792 2056 svchost.exe 32 PID 2056 wrote to memory of 2792 2056 svchost.exe 32 PID 2056 wrote to memory of 2792 2056 svchost.exe 32 PID 2056 wrote to memory of 2792 2056 svchost.exe 32 PID 2056 wrote to memory of 2760 2056 svchost.exe 33 PID 2056 wrote to memory of 2760 2056 svchost.exe 33 PID 2056 wrote to memory of 2760 2056 svchost.exe 33 PID 2056 wrote to memory of 2760 2056 svchost.exe 33 PID 2056 wrote to memory of 2796 2056 svchost.exe 34 PID 2056 wrote to memory of 2796 2056 svchost.exe 34 PID 2056 wrote to memory of 2796 2056 svchost.exe 34 PID 2056 wrote to memory of 2796 2056 svchost.exe 34 PID 2056 wrote to memory of 2240 2056 svchost.exe 35 PID 2056 wrote to memory of 2240 2056 svchost.exe 35 PID 2056 wrote to memory of 2240 2056 svchost.exe 35 PID 2056 wrote to memory of 2240 2056 svchost.exe 35 PID 484 wrote to memory of 2864 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 39 PID 484 wrote to memory of 2864 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 39 PID 484 wrote to memory of 2864 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 39 PID 484 wrote to memory of 2864 484 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 39 PID 2240 wrote to memory of 2608 2240 cmd.exe 41 PID 2240 wrote to memory of 2608 2240 cmd.exe 41 PID 2240 wrote to memory of 2608 2240 cmd.exe 41 PID 2240 wrote to memory of 2608 2240 cmd.exe 41 PID 2760 wrote to memory of 2880 2760 cmd.exe 42 PID 2760 wrote to memory of 2880 2760 cmd.exe 42 PID 2760 wrote to memory of 2880 2760 cmd.exe 42 PID 2760 wrote to memory of 2880 2760 cmd.exe 42 PID 2792 wrote to memory of 2944 2792 cmd.exe 43 PID 2792 wrote to memory of 2944 2792 cmd.exe 43 PID 2792 wrote to memory of 2944 2792 cmd.exe 43 PID 2792 wrote to memory of 2944 2792 cmd.exe 43 PID 2796 wrote to memory of 2708 2796 cmd.exe 44 PID 2796 wrote to memory of 2708 2796 cmd.exe 44 PID 2796 wrote to memory of 2708 2796 cmd.exe 44 PID 2796 wrote to memory of 2708 2796 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2608
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343B
MD565f94bdf37000c4e117754678961b3df
SHA11c923def5d3198b49e4ace9c5054d1a41324d43a
SHA256a8fd3a5c18a3ba04d4634974ad524c9283089148cc677fee58d311a0aa6b950b
SHA512f21526e5ccb670e38a18bdd4dd49ca595569df5e0d83a3da2c5853205de440c81724409f84017132df4bb06e1d5e3604b7853669169238bc0a60610eab31dd05
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2