Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 10:06
Behavioral task
behavioral1
Sample
d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe
Resource
win7-20240903-en
windows7-x64
8 signatures
150 seconds
General
-
Target
d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe
-
Size
592KB
-
MD5
d67e1006fb10427de5fe9d8bf8f7df3e
-
SHA1
9c210054b070507d2fce2de6f4a853cf05004301
-
SHA256
de375f2a5c69d8c6e40eb858922dc7f13039b636f758266daaea405bc110b390
-
SHA512
1105e9869813694233957181f24d6ea1a38b27256f56f8271e7a74430e56d9390b6d1b7dd949a1be54a68f109b3646a684b11fcac60bdf3f54c1c633ac41134c
-
SSDEEP
12288:g7f5EvvxWEVj1Nsw+seJF3upKzp93OOak4wcrsPgcVZMa2aRTiuar:g1ExWujHsw+seJF3upOphOfVrIIcrUr
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\orange.exe = "C:\\Users\\Admin\\AppData\\Roaming\\orange.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2600 set thread context of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2644 reg.exe 2840 reg.exe 2864 reg.exe 3032 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1960 vbc.exe Token: SeCreateTokenPrivilege 1960 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1960 vbc.exe Token: SeLockMemoryPrivilege 1960 vbc.exe Token: SeIncreaseQuotaPrivilege 1960 vbc.exe Token: SeMachineAccountPrivilege 1960 vbc.exe Token: SeTcbPrivilege 1960 vbc.exe Token: SeSecurityPrivilege 1960 vbc.exe Token: SeTakeOwnershipPrivilege 1960 vbc.exe Token: SeLoadDriverPrivilege 1960 vbc.exe Token: SeSystemProfilePrivilege 1960 vbc.exe Token: SeSystemtimePrivilege 1960 vbc.exe Token: SeProfSingleProcessPrivilege 1960 vbc.exe Token: SeIncBasePriorityPrivilege 1960 vbc.exe Token: SeCreatePagefilePrivilege 1960 vbc.exe Token: SeCreatePermanentPrivilege 1960 vbc.exe Token: SeBackupPrivilege 1960 vbc.exe Token: SeRestorePrivilege 1960 vbc.exe Token: SeShutdownPrivilege 1960 vbc.exe Token: SeDebugPrivilege 1960 vbc.exe Token: SeAuditPrivilege 1960 vbc.exe Token: SeSystemEnvironmentPrivilege 1960 vbc.exe Token: SeChangeNotifyPrivilege 1960 vbc.exe Token: SeRemoteShutdownPrivilege 1960 vbc.exe Token: SeUndockPrivilege 1960 vbc.exe Token: SeSyncAgentPrivilege 1960 vbc.exe Token: SeEnableDelegationPrivilege 1960 vbc.exe Token: SeManageVolumePrivilege 1960 vbc.exe Token: SeImpersonatePrivilege 1960 vbc.exe Token: SeCreateGlobalPrivilege 1960 vbc.exe Token: 31 1960 vbc.exe Token: 32 1960 vbc.exe Token: 33 1960 vbc.exe Token: 34 1960 vbc.exe Token: 35 1960 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1960 2600 d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2480 1960 vbc.exe 31 PID 1960 wrote to memory of 2480 1960 vbc.exe 31 PID 1960 wrote to memory of 2480 1960 vbc.exe 31 PID 1960 wrote to memory of 2480 1960 vbc.exe 31 PID 1960 wrote to memory of 2784 1960 vbc.exe 32 PID 1960 wrote to memory of 2784 1960 vbc.exe 32 PID 1960 wrote to memory of 2784 1960 vbc.exe 32 PID 1960 wrote to memory of 2784 1960 vbc.exe 32 PID 1960 wrote to memory of 2792 1960 vbc.exe 33 PID 1960 wrote to memory of 2792 1960 vbc.exe 33 PID 1960 wrote to memory of 2792 1960 vbc.exe 33 PID 1960 wrote to memory of 2792 1960 vbc.exe 33 PID 1960 wrote to memory of 2888 1960 vbc.exe 34 PID 1960 wrote to memory of 2888 1960 vbc.exe 34 PID 1960 wrote to memory of 2888 1960 vbc.exe 34 PID 1960 wrote to memory of 2888 1960 vbc.exe 34 PID 2792 wrote to memory of 2840 2792 cmd.exe 39 PID 2792 wrote to memory of 2840 2792 cmd.exe 39 PID 2792 wrote to memory of 2840 2792 cmd.exe 39 PID 2792 wrote to memory of 2840 2792 cmd.exe 39 PID 2784 wrote to memory of 2644 2784 cmd.exe 40 PID 2784 wrote to memory of 2644 2784 cmd.exe 40 PID 2784 wrote to memory of 2644 2784 cmd.exe 40 PID 2784 wrote to memory of 2644 2784 cmd.exe 40 PID 2480 wrote to memory of 2864 2480 cmd.exe 41 PID 2480 wrote to memory of 2864 2480 cmd.exe 41 PID 2480 wrote to memory of 2864 2480 cmd.exe 41 PID 2480 wrote to memory of 2864 2480 cmd.exe 41 PID 2888 wrote to memory of 3032 2888 cmd.exe 42 PID 2888 wrote to memory of 3032 2888 cmd.exe 42 PID 2888 wrote to memory of 3032 2888 cmd.exe 42 PID 2888 wrote to memory of 3032 2888 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d67e1006fb10427de5fe9d8bf8f7df3e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\orange.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\orange.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\orange.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\orange.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3032
-
-
-