Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/09/2024, 14:41
Static task
static1
Behavioral task
behavioral1
Sample
edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe
-
Size
525KB
-
MD5
edd02d993d27c3313fab0b8d653ed71e
-
SHA1
fddd700ec6f2bc1d3812d0f3f2b8f9100abb2388
-
SHA256
ef835ee3813bdcd035d983800ccfb12571b35423581d3941e0b0f562378930b1
-
SHA512
33b0d0e0b706d56ad8ea45e23cca2801d89814190302127e48ebf4a91025ac1f160fa078e001118631e81a42f4e1200ed12c02e0cf12a3fbff82fb054e35703f
-
SSDEEP
12288:TAl76x5mSJzuCzUD3wyzlUP3meoeTbeAEjK:TAIVuCzU0yzuseTSP
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\frist!.exe = "C:\\Users\\Admin\\AppData\\Roaming\\frist!.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\plugtemp\\Service.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FacbookUpdate.exe edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FacbookUpdate.exe edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe -
Executes dropped EXE 2 IoCs
pid Process 2028 Service.exe 4748 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3884 set thread context of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3784 reg.exe 3108 reg.exe 2968 reg.exe 2828 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2028 Service.exe Token: SeCreateTokenPrivilege 2028 Service.exe Token: SeAssignPrimaryTokenPrivilege 2028 Service.exe Token: SeLockMemoryPrivilege 2028 Service.exe Token: SeIncreaseQuotaPrivilege 2028 Service.exe Token: SeMachineAccountPrivilege 2028 Service.exe Token: SeTcbPrivilege 2028 Service.exe Token: SeSecurityPrivilege 2028 Service.exe Token: SeTakeOwnershipPrivilege 2028 Service.exe Token: SeLoadDriverPrivilege 2028 Service.exe Token: SeSystemProfilePrivilege 2028 Service.exe Token: SeSystemtimePrivilege 2028 Service.exe Token: SeProfSingleProcessPrivilege 2028 Service.exe Token: SeIncBasePriorityPrivilege 2028 Service.exe Token: SeCreatePagefilePrivilege 2028 Service.exe Token: SeCreatePermanentPrivilege 2028 Service.exe Token: SeBackupPrivilege 2028 Service.exe Token: SeRestorePrivilege 2028 Service.exe Token: SeShutdownPrivilege 2028 Service.exe Token: SeDebugPrivilege 2028 Service.exe Token: SeAuditPrivilege 2028 Service.exe Token: SeSystemEnvironmentPrivilege 2028 Service.exe Token: SeChangeNotifyPrivilege 2028 Service.exe Token: SeRemoteShutdownPrivilege 2028 Service.exe Token: SeUndockPrivilege 2028 Service.exe Token: SeSyncAgentPrivilege 2028 Service.exe Token: SeEnableDelegationPrivilege 2028 Service.exe Token: SeManageVolumePrivilege 2028 Service.exe Token: SeImpersonatePrivilege 2028 Service.exe Token: SeCreateGlobalPrivilege 2028 Service.exe Token: 31 2028 Service.exe Token: 32 2028 Service.exe Token: 33 2028 Service.exe Token: 34 2028 Service.exe Token: 35 2028 Service.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2028 Service.exe 2028 Service.exe 2028 Service.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 3884 wrote to memory of 2028 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 82 PID 2028 wrote to memory of 4408 2028 Service.exe 83 PID 2028 wrote to memory of 4408 2028 Service.exe 83 PID 2028 wrote to memory of 4408 2028 Service.exe 83 PID 2028 wrote to memory of 4840 2028 Service.exe 84 PID 2028 wrote to memory of 4840 2028 Service.exe 84 PID 2028 wrote to memory of 4840 2028 Service.exe 84 PID 2028 wrote to memory of 3556 2028 Service.exe 85 PID 2028 wrote to memory of 3556 2028 Service.exe 85 PID 2028 wrote to memory of 3556 2028 Service.exe 85 PID 2028 wrote to memory of 3652 2028 Service.exe 86 PID 2028 wrote to memory of 3652 2028 Service.exe 86 PID 2028 wrote to memory of 3652 2028 Service.exe 86 PID 3884 wrote to memory of 1828 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 91 PID 3884 wrote to memory of 1828 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 91 PID 3884 wrote to memory of 1828 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 91 PID 3556 wrote to memory of 2968 3556 cmd.exe 93 PID 3556 wrote to memory of 2968 3556 cmd.exe 93 PID 3556 wrote to memory of 2968 3556 cmd.exe 93 PID 3652 wrote to memory of 2828 3652 cmd.exe 94 PID 3652 wrote to memory of 2828 3652 cmd.exe 94 PID 3652 wrote to memory of 2828 3652 cmd.exe 94 PID 4840 wrote to memory of 3108 4840 cmd.exe 95 PID 4840 wrote to memory of 3108 4840 cmd.exe 95 PID 4840 wrote to memory of 3108 4840 cmd.exe 95 PID 4408 wrote to memory of 3784 4408 cmd.exe 96 PID 4408 wrote to memory of 3784 4408 cmd.exe 96 PID 4408 wrote to memory of 3784 4408 cmd.exe 96 PID 1828 wrote to memory of 4540 1828 vbc.exe 97 PID 1828 wrote to memory of 4540 1828 vbc.exe 97 PID 1828 wrote to memory of 4540 1828 vbc.exe 97 PID 3884 wrote to memory of 4748 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 98 PID 3884 wrote to memory of 4748 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 98 PID 3884 wrote to memory of 4748 3884 edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\Service.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\frist!.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\frist!.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\frist!.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\frist!.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2828
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zrshztef.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D78.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc215E376EDEB84C1B92C59DFD765E131F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4540
-
-
-
C:\Users\Admin\AppData\Roaming\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe"C:\Users\Admin\AppData\Roaming\edd02d993d27c3313fab0b8d653ed71e_JaffaCakes1181.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD532db8d9dcf4f59baa5f256ccb63339a5
SHA161e44c569729bbf94b964967c032a26bf02e155b
SHA256bdd7666a496a11cdef15d71b914ce3c8dd1e04a5ec76cf895eb690ac2fa69f19
SHA5126e63a04ea66b4306bfcc33e434dfd4760d20e7f44e7e0f3daabc073f0fa65bb31916349a74c1a196db6cca5d0f758fe95926dac56388930322710defc0c7f54b
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
804B
MD50f833c4143b7667a4d00e3e10c7c04f9
SHA1f8b88b1f456d9158dc803e45ab653f289c11d8da
SHA256b1268249195e48ed850605bd517997672cb5ff0feb0aeac84ebe5b7c7b13e7c4
SHA512fcc52a95f7d48ef79b88ad1c2926a8a57637b1c1b4e2baaf72988e52d948f1a540c17c729fe8db240f76a4a9d734764bf4c88ccbffa1931ab03c85981f9d474a
-
Filesize
348B
MD55d372b14ac71299264c4f776055cb5f0
SHA1822e302b06590791658f5b60637872795ab239ff
SHA2567b83b17caf00c84ad5514abf5ec2bc5727a170a88dc584470378c39d335e42d3
SHA512f49863b94c8e6320dd570d5537ea537a0ce1b83d069866e29dd7667348245443c71813c5f26be142c1d7565fadc6faf1cb0de95c16ed889d28ede25477140da8
-
Filesize
235B
MD5619304aeb96f9d7fc763ef4b3576ef26
SHA1bee76211db8d698ffa4b9aa7f87dcaad47199048
SHA256774786b7315159ec1f30f1b0f1988b17d2d13a7da2956ccd1b6d5e23ae03ffbf
SHA51297c4c99f377e201e1367316a2962330fe052b14476ddf14311f67a961b4da0504cd94b80b7426cd323ffb6c48ac5b4cbac3394534a87663cf3278db75271393c
-
Filesize
525KB
MD5edd02d993d27c3313fab0b8d653ed71e
SHA1fddd700ec6f2bc1d3812d0f3f2b8f9100abb2388
SHA256ef835ee3813bdcd035d983800ccfb12571b35423581d3941e0b0f562378930b1
SHA51233b0d0e0b706d56ad8ea45e23cca2801d89814190302127e48ebf4a91025ac1f160fa078e001118631e81a42f4e1200ed12c02e0cf12a3fbff82fb054e35703f
-
Filesize
6KB
MD5647ab9cca2bbd6680b78a61fd7268e61
SHA14a54f0f8c0eb5ee2e884a17c9dcf74021fc3f37f
SHA256c1c9f272fa95f5d2af4566c57e2466e49e27ba11bd8460a29f293a9d4ea354db
SHA51272266791dc522c73c5199ee06fe59cee7b9bbba1ed3dda9833eb6ec76b92e5fa95ab2353d99f34c59609ea12471f723aacc8fbcc060fae76448aedf2e4a9644d