Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe
-
Size
214KB
-
MD5
f7539921c654d67056ef17e9262e3fb6
-
SHA1
d84d4190411d0ebe1c9d96abef371b4dbfe7a1a6
-
SHA256
d48e97ef28901c0fad4a0329d78aab2ad9b021db4f80b03defdefc75851794a1
-
SHA512
e33b165da624556b1ecbb30628ffd79ddde208332a96892ff1ff9f116c49686fef13822002b739b77ab8ea0e525ebb85233607f26e47d0a401dbd389e7e5c2f1
-
SSDEEP
6144:cIVol8asxkXY3G0Vp/Dt187v9eA2E8FFjFURXx3NJ+P:PO6xx8Y3G0v/D30KUb3NEP
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Win2go = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{901D63F1-BA0A-6BDA-7CFB-A2FBEABDDAB1} f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{901D63F1-BA0A-6BDA-7CFB-A2FBEABDDAB1}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{901D63F1-BA0A-6BDA-7CFB-A2FBEABDDAB1} f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{901D63F1-BA0A-6BDA-7CFB-A2FBEABDDAB1}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3044-2-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-4-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-6-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-5-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-13-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-19-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3044-29-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Win2go = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win2go = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3240 set thread context of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 832 reg.exe 4032 reg.exe 3400 reg.exe 4132 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeTcbPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeSecurityPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeSystemtimePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeBackupPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeRestorePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeShutdownPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeDebugPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeAuditPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeUndockPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeManageVolumePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeImpersonatePrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: 31 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: 32 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: 33 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: 34 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe Token: 35 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3240 wrote to memory of 3044 3240 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 82 PID 3044 wrote to memory of 3912 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 83 PID 3044 wrote to memory of 3912 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 83 PID 3044 wrote to memory of 3912 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 83 PID 3044 wrote to memory of 3656 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 84 PID 3044 wrote to memory of 3656 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 84 PID 3044 wrote to memory of 3656 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 84 PID 3044 wrote to memory of 1924 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 85 PID 3044 wrote to memory of 1924 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 85 PID 3044 wrote to memory of 1924 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 85 PID 3044 wrote to memory of 4832 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 86 PID 3044 wrote to memory of 4832 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 86 PID 3044 wrote to memory of 4832 3044 f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe 86 PID 3912 wrote to memory of 4032 3912 cmd.exe 91 PID 3912 wrote to memory of 4032 3912 cmd.exe 91 PID 3912 wrote to memory of 4032 3912 cmd.exe 91 PID 3656 wrote to memory of 3400 3656 cmd.exe 92 PID 3656 wrote to memory of 3400 3656 cmd.exe 92 PID 3656 wrote to memory of 3400 3656 cmd.exe 92 PID 4832 wrote to memory of 832 4832 cmd.exe 93 PID 4832 wrote to memory of 832 4832 cmd.exe 93 PID 4832 wrote to memory of 832 4832 cmd.exe 93 PID 1924 wrote to memory of 4132 1924 cmd.exe 94 PID 1924 wrote to memory of 4132 1924 cmd.exe 94 PID 1924 wrote to memory of 4132 1924 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f7539921c654d67056ef17e9262e3fb6_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1