Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 17:37
Behavioral task
behavioral1
Sample
58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe
-
Size
501KB
-
MD5
58b2eccf155b0803ee298040fc71e99b
-
SHA1
cc2e0846fc333ba3b0f1ae59a48db7b46b58f568
-
SHA256
8f3cda27b0be3d97f13087516187fc0f0c629804f629f048da096a182d3b1751
-
SHA512
c81a389461f4875aed91608d072ffbb4a6c0a48984e392799cca88a411a520fc48611b6d823fb3705e59c785e7ed718b36a1928d78eb840935e5966feb0feaf1
-
SSDEEP
12288:69f5EvvxWEVj1Nsw+seJF3upKzp93OOak4wcrsPg4qFk:6nExWujHsw+seJF3upOphOfVrII4t
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\server.exe = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Loads dropped DLL 3 IoCs
pid Process 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1224 reg.exe 2944 reg.exe 2644 reg.exe 2960 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2876 vbc.exe Token: SeCreateTokenPrivilege 2876 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2876 vbc.exe Token: SeLockMemoryPrivilege 2876 vbc.exe Token: SeIncreaseQuotaPrivilege 2876 vbc.exe Token: SeMachineAccountPrivilege 2876 vbc.exe Token: SeTcbPrivilege 2876 vbc.exe Token: SeSecurityPrivilege 2876 vbc.exe Token: SeTakeOwnershipPrivilege 2876 vbc.exe Token: SeLoadDriverPrivilege 2876 vbc.exe Token: SeSystemProfilePrivilege 2876 vbc.exe Token: SeSystemtimePrivilege 2876 vbc.exe Token: SeProfSingleProcessPrivilege 2876 vbc.exe Token: SeIncBasePriorityPrivilege 2876 vbc.exe Token: SeCreatePagefilePrivilege 2876 vbc.exe Token: SeCreatePermanentPrivilege 2876 vbc.exe Token: SeBackupPrivilege 2876 vbc.exe Token: SeRestorePrivilege 2876 vbc.exe Token: SeShutdownPrivilege 2876 vbc.exe Token: SeDebugPrivilege 2876 vbc.exe Token: SeAuditPrivilege 2876 vbc.exe Token: SeSystemEnvironmentPrivilege 2876 vbc.exe Token: SeChangeNotifyPrivilege 2876 vbc.exe Token: SeRemoteShutdownPrivilege 2876 vbc.exe Token: SeUndockPrivilege 2876 vbc.exe Token: SeSyncAgentPrivilege 2876 vbc.exe Token: SeEnableDelegationPrivilege 2876 vbc.exe Token: SeManageVolumePrivilege 2876 vbc.exe Token: SeImpersonatePrivilege 2876 vbc.exe Token: SeCreateGlobalPrivilege 2876 vbc.exe Token: 31 2876 vbc.exe Token: 32 2876 vbc.exe Token: 33 2876 vbc.exe Token: 34 2876 vbc.exe Token: 35 2876 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2876 vbc.exe 2876 vbc.exe 2876 vbc.exe 2876 vbc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2876 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2220 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2220 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2220 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2220 2536 58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe 31 PID 2876 wrote to memory of 2756 2876 vbc.exe 33 PID 2876 wrote to memory of 2756 2876 vbc.exe 33 PID 2876 wrote to memory of 2756 2876 vbc.exe 33 PID 2876 wrote to memory of 2756 2876 vbc.exe 33 PID 2876 wrote to memory of 2716 2876 vbc.exe 34 PID 2876 wrote to memory of 2716 2876 vbc.exe 34 PID 2876 wrote to memory of 2716 2876 vbc.exe 34 PID 2876 wrote to memory of 2716 2876 vbc.exe 34 PID 2876 wrote to memory of 2808 2876 vbc.exe 35 PID 2876 wrote to memory of 2808 2876 vbc.exe 35 PID 2876 wrote to memory of 2808 2876 vbc.exe 35 PID 2876 wrote to memory of 2808 2876 vbc.exe 35 PID 2876 wrote to memory of 2832 2876 vbc.exe 37 PID 2876 wrote to memory of 2832 2876 vbc.exe 37 PID 2876 wrote to memory of 2832 2876 vbc.exe 37 PID 2876 wrote to memory of 2832 2876 vbc.exe 37 PID 2716 wrote to memory of 1224 2716 cmd.exe 41 PID 2716 wrote to memory of 1224 2716 cmd.exe 41 PID 2716 wrote to memory of 1224 2716 cmd.exe 41 PID 2716 wrote to memory of 1224 2716 cmd.exe 41 PID 2756 wrote to memory of 2944 2756 cmd.exe 43 PID 2756 wrote to memory of 2944 2756 cmd.exe 43 PID 2756 wrote to memory of 2944 2756 cmd.exe 43 PID 2756 wrote to memory of 2944 2756 cmd.exe 43 PID 2808 wrote to memory of 2644 2808 cmd.exe 42 PID 2808 wrote to memory of 2644 2808 cmd.exe 42 PID 2808 wrote to memory of 2644 2808 cmd.exe 42 PID 2808 wrote to memory of 2644 2808 cmd.exe 42 PID 2832 wrote to memory of 2960 2832 cmd.exe 44 PID 2832 wrote to memory of 2960 2832 cmd.exe 44 PID 2832 wrote to memory of 2960 2832 cmd.exe 44 PID 2832 wrote to memory of 2960 2832 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58b2eccf155b0803ee298040fc71e99b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2960
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\DEL.BAT2⤵
- System Location Discovery: System Language Discovery
PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD50eb1ce469214ebc99409fa2c14eb1a4f
SHA1a502e9f691f253ddaac1dd129aad2397b5d536b1
SHA2566ea933732db88fec7e7c692f6d7b4017a88b511a43da98225260649c37da3a6f
SHA512ebf7b4b463e38a6f5bf27f5e6cfda9f50e59d38fbb54dd910301d4f7f9b7a28038e51b24985f6357d0707ba521606f9487aabee4a6825e4d56b30900679686e5
-
Filesize
19KB
MD5533cc8ec927f6d014a8fb880c25c16a9
SHA10e32857bb7a8da6be1741dd4b126db189041422c
SHA2566fa5ae312bffb0bc4a0f4a2bea3a7c5d0405d2cfeef02966f5b5e6fc49247c07
SHA51212d1ab6b3c7d2d27b6ca013b73bad3afaebfa49c049d58a8ebf8f235402b3af873eae10ecc659858ec594294c20a96ca1d198a2072728e32eb76b33ac9c8257d