Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 19:06
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe
Resource
win7-20240903-en
windows7-x64
7 signatures
150 seconds
General
-
Target
102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe
-
Size
397KB
-
MD5
102f0576f10ea89f06411e65e9ed81ed
-
SHA1
4d038bdabc552d97ac31e537001cec45a4dd512c
-
SHA256
8b6c56de17dd7332253fd809f69c409ab65d84b17776b3d03a6ea97e2dfe2aa1
-
SHA512
4dac94dc389012b2e4521a643ca938818af6074fb06103a66920e095666721498f5508c9598e280a982564e474cb064e515356545ccaf405f6f22457f7187c83
-
SSDEEP
12288:yZfAwROmO5q/o83wlJk2K4UmPaNgVxjvNZAb3m9zTqhnku6+CK+/NtSmSFhlwum/:yZfAwRekwly27UmPaNexjvNZAb3m9zTj
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\getlucky.exe = "C:\\Users\\Admin\\AppData\\Roaming\\getlucky.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3088 set thread context of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3892 reg.exe 2964 reg.exe 2584 reg.exe 3060 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeTcbPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeSecurityPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeSystemtimePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeBackupPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeRestorePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeShutdownPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeDebugPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeAuditPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeUndockPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeManageVolumePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeImpersonatePrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: 31 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: 32 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: 33 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: 34 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe Token: 35 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 3088 wrote to memory of 1480 3088 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 82 PID 1480 wrote to memory of 4304 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 83 PID 1480 wrote to memory of 4304 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 83 PID 1480 wrote to memory of 4304 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 83 PID 1480 wrote to memory of 4760 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 84 PID 1480 wrote to memory of 4760 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 84 PID 1480 wrote to memory of 4760 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 84 PID 1480 wrote to memory of 3196 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 85 PID 1480 wrote to memory of 3196 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 85 PID 1480 wrote to memory of 3196 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 85 PID 1480 wrote to memory of 4236 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 86 PID 1480 wrote to memory of 4236 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 86 PID 1480 wrote to memory of 4236 1480 102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe 86 PID 4760 wrote to memory of 3892 4760 cmd.exe 91 PID 4760 wrote to memory of 3892 4760 cmd.exe 91 PID 4760 wrote to memory of 3892 4760 cmd.exe 91 PID 4304 wrote to memory of 2964 4304 cmd.exe 92 PID 4304 wrote to memory of 2964 4304 cmd.exe 92 PID 4304 wrote to memory of 2964 4304 cmd.exe 92 PID 3196 wrote to memory of 3060 3196 cmd.exe 93 PID 3196 wrote to memory of 3060 3196 cmd.exe 93 PID 3196 wrote to memory of 3060 3196 cmd.exe 93 PID 4236 wrote to memory of 2584 4236 cmd.exe 94 PID 4236 wrote to memory of 2584 4236 cmd.exe 94 PID 4236 wrote to memory of 2584 4236 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\102f0576f10ea89f06411e65e9ed81ed_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\getlucky.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\getlucky.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\getlucky.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\getlucky.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2584
-
-
-