Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 14:41
Static task
static1
Behavioral task
behavioral1
Sample
edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe
-
Size
525KB
-
MD5
edd02d993d27c3313fab0b8d653ed71e
-
SHA1
fddd700ec6f2bc1d3812d0f3f2b8f9100abb2388
-
SHA256
ef835ee3813bdcd035d983800ccfb12571b35423581d3941e0b0f562378930b1
-
SHA512
33b0d0e0b706d56ad8ea45e23cca2801d89814190302127e48ebf4a91025ac1f160fa078e001118631e81a42f4e1200ed12c02e0cf12a3fbff82fb054e35703f
-
SSDEEP
12288:TAl76x5mSJzuCzUD3wyzlUP3meoeTbeAEjK:TAIVuCzU0yzuseTSP
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\plugtemp\\Service.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\frist!.exe = "C:\\Users\\Admin\\AppData\\Roaming\\frist!.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FacbookUpdate.exe edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FacbookUpdate.exe edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe -
Executes dropped EXE 2 IoCs
pid Process 2532 Service.exe 316 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe -
Loads dropped DLL 3 IoCs
pid Process 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2012 set thread context of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2996 reg.exe 2764 reg.exe 2740 reg.exe 2852 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2532 Service.exe Token: SeCreateTokenPrivilege 2532 Service.exe Token: SeAssignPrimaryTokenPrivilege 2532 Service.exe Token: SeLockMemoryPrivilege 2532 Service.exe Token: SeIncreaseQuotaPrivilege 2532 Service.exe Token: SeMachineAccountPrivilege 2532 Service.exe Token: SeTcbPrivilege 2532 Service.exe Token: SeSecurityPrivilege 2532 Service.exe Token: SeTakeOwnershipPrivilege 2532 Service.exe Token: SeLoadDriverPrivilege 2532 Service.exe Token: SeSystemProfilePrivilege 2532 Service.exe Token: SeSystemtimePrivilege 2532 Service.exe Token: SeProfSingleProcessPrivilege 2532 Service.exe Token: SeIncBasePriorityPrivilege 2532 Service.exe Token: SeCreatePagefilePrivilege 2532 Service.exe Token: SeCreatePermanentPrivilege 2532 Service.exe Token: SeBackupPrivilege 2532 Service.exe Token: SeRestorePrivilege 2532 Service.exe Token: SeShutdownPrivilege 2532 Service.exe Token: SeDebugPrivilege 2532 Service.exe Token: SeAuditPrivilege 2532 Service.exe Token: SeSystemEnvironmentPrivilege 2532 Service.exe Token: SeChangeNotifyPrivilege 2532 Service.exe Token: SeRemoteShutdownPrivilege 2532 Service.exe Token: SeUndockPrivilege 2532 Service.exe Token: SeSyncAgentPrivilege 2532 Service.exe Token: SeEnableDelegationPrivilege 2532 Service.exe Token: SeManageVolumePrivilege 2532 Service.exe Token: SeImpersonatePrivilege 2532 Service.exe Token: SeCreateGlobalPrivilege 2532 Service.exe Token: 31 2532 Service.exe Token: 32 2532 Service.exe Token: 33 2532 Service.exe Token: 34 2532 Service.exe Token: 35 2532 Service.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2532 Service.exe 2532 Service.exe 2532 Service.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2012 wrote to memory of 2532 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 30 PID 2532 wrote to memory of 2252 2532 Service.exe 31 PID 2532 wrote to memory of 2252 2532 Service.exe 31 PID 2532 wrote to memory of 2252 2532 Service.exe 31 PID 2532 wrote to memory of 2252 2532 Service.exe 31 PID 2532 wrote to memory of 2796 2532 Service.exe 32 PID 2532 wrote to memory of 2796 2532 Service.exe 32 PID 2532 wrote to memory of 2796 2532 Service.exe 32 PID 2532 wrote to memory of 2796 2532 Service.exe 32 PID 2532 wrote to memory of 2968 2532 Service.exe 33 PID 2532 wrote to memory of 2968 2532 Service.exe 33 PID 2532 wrote to memory of 2968 2532 Service.exe 33 PID 2532 wrote to memory of 2968 2532 Service.exe 33 PID 2532 wrote to memory of 2232 2532 Service.exe 35 PID 2532 wrote to memory of 2232 2532 Service.exe 35 PID 2532 wrote to memory of 2232 2532 Service.exe 35 PID 2532 wrote to memory of 2232 2532 Service.exe 35 PID 2968 wrote to memory of 2764 2968 cmd.exe 41 PID 2968 wrote to memory of 2764 2968 cmd.exe 41 PID 2968 wrote to memory of 2764 2968 cmd.exe 41 PID 2968 wrote to memory of 2764 2968 cmd.exe 41 PID 2252 wrote to memory of 2852 2252 cmd.exe 39 PID 2252 wrote to memory of 2852 2252 cmd.exe 39 PID 2252 wrote to memory of 2852 2252 cmd.exe 39 PID 2252 wrote to memory of 2852 2252 cmd.exe 39 PID 2796 wrote to memory of 2996 2796 cmd.exe 40 PID 2796 wrote to memory of 2996 2796 cmd.exe 40 PID 2796 wrote to memory of 2996 2796 cmd.exe 40 PID 2796 wrote to memory of 2996 2796 cmd.exe 40 PID 2232 wrote to memory of 2740 2232 cmd.exe 42 PID 2232 wrote to memory of 2740 2232 cmd.exe 42 PID 2232 wrote to memory of 2740 2232 cmd.exe 42 PID 2232 wrote to memory of 2740 2232 cmd.exe 42 PID 2012 wrote to memory of 2580 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 43 PID 2012 wrote to memory of 2580 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 43 PID 2012 wrote to memory of 2580 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 43 PID 2012 wrote to memory of 2580 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 43 PID 2580 wrote to memory of 2636 2580 vbc.exe 45 PID 2580 wrote to memory of 2636 2580 vbc.exe 45 PID 2580 wrote to memory of 2636 2580 vbc.exe 45 PID 2580 wrote to memory of 2636 2580 vbc.exe 45 PID 2012 wrote to memory of 316 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 46 PID 2012 wrote to memory of 316 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 46 PID 2012 wrote to memory of 316 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 46 PID 2012 wrote to memory of 316 2012 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\Service.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\frist!.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\frist!.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\frist!.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\frist!.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2740
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mk9zzrmc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF82.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF81.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
C:\Users\Admin\AppData\Roaming\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe"C:\Users\Admin\AppData\Roaming\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD525905112c179ada9b7e18a7e9ce387c9
SHA1caec0ce05f884cfeee6c567fe7fea8585ab41679
SHA256b7df28dacab7ae59215abefbfcacdc24e28b75841dad407e0801ba3646432ccf
SHA5122f22a3bcc1112fa3cf97c3e6f8561e2c7194d9a087a5ac0d3032054813facd825ebe83775ae0172530cb233fc9c8e15eda0ea9401262abc3e9ebbdb16ed882df
-
Filesize
348B
MD55d372b14ac71299264c4f776055cb5f0
SHA1822e302b06590791658f5b60637872795ab239ff
SHA2567b83b17caf00c84ad5514abf5ec2bc5727a170a88dc584470378c39d335e42d3
SHA512f49863b94c8e6320dd570d5537ea537a0ce1b83d069866e29dd7667348245443c71813c5f26be142c1d7565fadc6faf1cb0de95c16ed889d28ede25477140da8
-
Filesize
235B
MD5fbb7bb33e21b49ef784d0fc50753253d
SHA151a1bbeff9587c176dff3e96bdf040adffb9bca3
SHA256aefd2930c1569ac57d42c6a2b4c3b74bdc6468876508aa8c7155ffece9ed0ff8
SHA51242a00329c0df485b2424696536d085db012acf7f9ed549eb566ad052776e74026e5ea5d1aec7dcd575666ffacd28109664bdf17b03860a30b86592b844ce3d75
-
Filesize
804B
MD50f833c4143b7667a4d00e3e10c7c04f9
SHA1f8b88b1f456d9158dc803e45ab653f289c11d8da
SHA256b1268249195e48ed850605bd517997672cb5ff0feb0aeac84ebe5b7c7b13e7c4
SHA512fcc52a95f7d48ef79b88ad1c2926a8a57637b1c1b4e2baaf72988e52d948f1a540c17c729fe8db240f76a4a9d734764bf4c88ccbffa1931ab03c85981f9d474a
-
Filesize
525KB
MD5edd02d993d27c3313fab0b8d653ed71e
SHA1fddd700ec6f2bc1d3812d0f3f2b8f9100abb2388
SHA256ef835ee3813bdcd035d983800ccfb12571b35423581d3941e0b0f562378930b1
SHA51233b0d0e0b706d56ad8ea45e23cca2801d89814190302127e48ebf4a91025ac1f160fa078e001118631e81a42f4e1200ed12c02e0cf12a3fbff82fb054e35703f
-
Filesize
6KB
MD551f571b67c4b91e9b963669c55b594bc
SHA1aa662c6d089e957831cf59354a4d7be4ba90a1bb
SHA256c79104a575e415e0b7db63a04d23e93ce92f70ca8c6d1bfa20810f78cf38d679
SHA5122b55dac91eb7d4260a5904cab292ea23d7c61f402d3ab7a48062cbb757c3d66a4ae0c130cef5b41e62307edc238dcbd81cf6d58869dc31256dc9ba980d9b70cd
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98