Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe
-
Size
404KB
-
MD5
6907d15079b8ccb4578bd9520d7be07f
-
SHA1
bdfff360edba4e26395daf7478f89089b25ebbd1
-
SHA256
06d01a18da28ef77227a99aee09a3c9dd987cf10a9c04a589e7297e3ee7c6f6e
-
SHA512
3cbf365db2c762f9110482c9b4171db75ba20f420776b66a8f6814b6831493c8cb93a0a7dfe026c122e8cadb6d75a09cf7dd336f71ec7e599047da953312675a
-
SSDEEP
6144:sI3yr7RfBT/29KtpcCt+zxVMke5HROxmVHVvIXTEscuQdm5dWty7RGCx4RgpRQhU:sIKBT/2Q1qM/5xOcuW47RVoQed
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\0.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svchosts = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe" 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CFCDE09B-4BCA-BAE1-CC0B-FEDC1D50AAEB} 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CFCDE09B-4BCA-BAE1-CC0B-FEDC1D50AAEB}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe" 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CFCDE09B-4BCA-BAE1-CC0B-FEDC1D50AAEB} 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Active Setup\Installed Components\{CFCDE09B-4BCA-BAE1-CC0B-FEDC1D50AAEB}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe" 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchosts = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe" 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchosts = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0.exe" 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exedescription pid process target process PID 1676 set thread context of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 2580 reg.exe 2548 reg.exe 2692 reg.exe 2624 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exedescription pid process Token: 1 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeTcbPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeSecurityPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeSystemtimePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeBackupPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeRestorePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeShutdownPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeDebugPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeAuditPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeUndockPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeManageVolumePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: 31 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: 32 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: 33 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: 34 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe Token: 35 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exepid process 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 1676 wrote to memory of 2332 1676 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe PID 2332 wrote to memory of 1060 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1060 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1060 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1060 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2344 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2344 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2344 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2344 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1628 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1628 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1628 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 1628 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2608 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2608 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2608 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2332 wrote to memory of 2608 2332 6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe cmd.exe PID 2344 wrote to memory of 2692 2344 cmd.exe reg.exe PID 2344 wrote to memory of 2692 2344 cmd.exe reg.exe PID 2344 wrote to memory of 2692 2344 cmd.exe reg.exe PID 2344 wrote to memory of 2692 2344 cmd.exe reg.exe PID 2608 wrote to memory of 2624 2608 cmd.exe reg.exe PID 2608 wrote to memory of 2624 2608 cmd.exe reg.exe PID 2608 wrote to memory of 2624 2608 cmd.exe reg.exe PID 2608 wrote to memory of 2624 2608 cmd.exe reg.exe PID 1628 wrote to memory of 2580 1628 cmd.exe reg.exe PID 1628 wrote to memory of 2580 1628 cmd.exe reg.exe PID 1628 wrote to memory of 2580 1628 cmd.exe reg.exe PID 1628 wrote to memory of 2580 1628 cmd.exe reg.exe PID 1060 wrote to memory of 2548 1060 cmd.exe reg.exe PID 1060 wrote to memory of 2548 1060 cmd.exe reg.exe PID 1060 wrote to memory of 2548 1060 cmd.exe reg.exe PID 1060 wrote to memory of 2548 1060 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6907d15079b8ccb4578bd9520d7be07f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2692 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2580 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2624
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1