Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe
-
Size
299KB
-
MD5
6f761a01f34e2c388e092e5378a251c3
-
SHA1
c39958db4078bfefdedf22cbb047b23dfa02468f
-
SHA256
4420dbfe4adaa33f4aecdcd7fd8f0267e806d81e361f8961d1d9e9b75f63dd08
-
SHA512
2efaaa8eddb954703037a41f49650b447ce619a38e4bbf240014621bfac5634fe437f3a5b77d9d26175b563d6e4ab852da0ec7ad72f59e05ef4651b8764dca87
-
SSDEEP
6144:XIS6Q6SaqRXBE7P5bXOKpUqo4bro4AeqlbUxg0b8ZQPry:YS6Q6SaqRKrJXfpUq1dFFgaQQ+
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3752 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 972 set thread context of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000_Classes\Local Settings 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3992 reg.exe 4480 reg.exe 3396 reg.exe 2832 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe Token: 1 3752 svchost.exe Token: SeCreateTokenPrivilege 3752 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3752 svchost.exe Token: SeLockMemoryPrivilege 3752 svchost.exe Token: SeIncreaseQuotaPrivilege 3752 svchost.exe Token: SeMachineAccountPrivilege 3752 svchost.exe Token: SeTcbPrivilege 3752 svchost.exe Token: SeSecurityPrivilege 3752 svchost.exe Token: SeTakeOwnershipPrivilege 3752 svchost.exe Token: SeLoadDriverPrivilege 3752 svchost.exe Token: SeSystemProfilePrivilege 3752 svchost.exe Token: SeSystemtimePrivilege 3752 svchost.exe Token: SeProfSingleProcessPrivilege 3752 svchost.exe Token: SeIncBasePriorityPrivilege 3752 svchost.exe Token: SeCreatePagefilePrivilege 3752 svchost.exe Token: SeCreatePermanentPrivilege 3752 svchost.exe Token: SeBackupPrivilege 3752 svchost.exe Token: SeRestorePrivilege 3752 svchost.exe Token: SeShutdownPrivilege 3752 svchost.exe Token: SeDebugPrivilege 3752 svchost.exe Token: SeAuditPrivilege 3752 svchost.exe Token: SeSystemEnvironmentPrivilege 3752 svchost.exe Token: SeChangeNotifyPrivilege 3752 svchost.exe Token: SeRemoteShutdownPrivilege 3752 svchost.exe Token: SeUndockPrivilege 3752 svchost.exe Token: SeSyncAgentPrivilege 3752 svchost.exe Token: SeEnableDelegationPrivilege 3752 svchost.exe Token: SeManageVolumePrivilege 3752 svchost.exe Token: SeImpersonatePrivilege 3752 svchost.exe Token: SeCreateGlobalPrivilege 3752 svchost.exe Token: 31 3752 svchost.exe Token: 32 3752 svchost.exe Token: 33 3752 svchost.exe Token: 34 3752 svchost.exe Token: 35 3752 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3752 svchost.exe 3752 svchost.exe 3752 svchost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 972 wrote to memory of 3752 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 87 PID 3752 wrote to memory of 1536 3752 svchost.exe 88 PID 3752 wrote to memory of 1536 3752 svchost.exe 88 PID 3752 wrote to memory of 1536 3752 svchost.exe 88 PID 3752 wrote to memory of 5004 3752 svchost.exe 89 PID 3752 wrote to memory of 5004 3752 svchost.exe 89 PID 3752 wrote to memory of 5004 3752 svchost.exe 89 PID 3752 wrote to memory of 4712 3752 svchost.exe 90 PID 3752 wrote to memory of 4712 3752 svchost.exe 90 PID 3752 wrote to memory of 4712 3752 svchost.exe 90 PID 3752 wrote to memory of 2196 3752 svchost.exe 91 PID 3752 wrote to memory of 2196 3752 svchost.exe 91 PID 3752 wrote to memory of 2196 3752 svchost.exe 91 PID 1536 wrote to memory of 3992 1536 cmd.exe 96 PID 1536 wrote to memory of 3992 1536 cmd.exe 96 PID 1536 wrote to memory of 3992 1536 cmd.exe 96 PID 5004 wrote to memory of 4480 5004 cmd.exe 97 PID 5004 wrote to memory of 4480 5004 cmd.exe 97 PID 5004 wrote to memory of 4480 5004 cmd.exe 97 PID 4712 wrote to memory of 3396 4712 cmd.exe 98 PID 4712 wrote to memory of 3396 4712 cmd.exe 98 PID 4712 wrote to memory of 3396 4712 cmd.exe 98 PID 2196 wrote to memory of 2832 2196 cmd.exe 99 PID 2196 wrote to memory of 2832 2196 cmd.exe 99 PID 2196 wrote to memory of 2832 2196 cmd.exe 99 PID 972 wrote to memory of 3656 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 100 PID 972 wrote to memory of 3656 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 100 PID 972 wrote to memory of 3656 972 6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f761a01f34e2c388e092e5378a251c3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q0F3IZGPHH.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2832
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:3656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343B
MD565f94bdf37000c4e117754678961b3df
SHA11c923def5d3198b49e4ace9c5054d1a41324d43a
SHA256a8fd3a5c18a3ba04d4634974ad524c9283089148cc677fee58d311a0aa6b950b
SHA512f21526e5ccb670e38a18bdd4dd49ca595569df5e0d83a3da2c5853205de440c81724409f84017132df4bb06e1d5e3604b7853669169238bc0a60610eab31dd05
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0