Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 22:53
Static task
static1
Behavioral task
behavioral1
Sample
0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe
-
Size
644KB
-
MD5
0b169eed395ae0f9b901087fbc46b3a3
-
SHA1
1b7ed00203c099444757f625961233463f76c5d7
-
SHA256
8b4a1864b615c35824329f99e903706498280a90b929745ec3e172824c4e864e
-
SHA512
f0151d834533c6069a47e9b2ab6acf73bd29fdaa7f1c83b5b4ce160265851c4c166db1d4bd3a889ea98294b5bb0e303b839f20c571cc2730504aa719344183a9
-
SSDEEP
12288:EdXX82xnVCIZ+UvJ+P1dqWr4K1hKQTyV+v9tJ84HHHHHHHHHHHHHHHHHHHHHHHHD:H2xnVLZ+Uh+P1kg4KdyI9tDHHHHHHHHD
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\CBXZSHCFRT.exe = "C:\\Users\\Admin\\AppData\\Roaming\\CBXZSHCFRT.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinDef.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinDef.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run WinDef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WinDefend = "C:\\Users\\Admin\\AppData\\Roaming\\CBXZSHCFRT.exe" WinDef.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1908 WinDef.exe -
Loads dropped DLL 5 IoCs
pid Process 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinDefend = "C:\\Users\\Admin\\AppData\\Roaming\\CBXZSHCFRT.exe" WinDef.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinDefend = "C:\\Users\\Admin\\AppData\\Roaming\\CBXZSHCFRT.exe" WinDef.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2232 set thread context of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2760 reg.exe 2584 reg.exe 2664 reg.exe 2500 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1908 WinDef.exe Token: SeCreateTokenPrivilege 1908 WinDef.exe Token: SeAssignPrimaryTokenPrivilege 1908 WinDef.exe Token: SeLockMemoryPrivilege 1908 WinDef.exe Token: SeIncreaseQuotaPrivilege 1908 WinDef.exe Token: SeMachineAccountPrivilege 1908 WinDef.exe Token: SeTcbPrivilege 1908 WinDef.exe Token: SeSecurityPrivilege 1908 WinDef.exe Token: SeTakeOwnershipPrivilege 1908 WinDef.exe Token: SeLoadDriverPrivilege 1908 WinDef.exe Token: SeSystemProfilePrivilege 1908 WinDef.exe Token: SeSystemtimePrivilege 1908 WinDef.exe Token: SeProfSingleProcessPrivilege 1908 WinDef.exe Token: SeIncBasePriorityPrivilege 1908 WinDef.exe Token: SeCreatePagefilePrivilege 1908 WinDef.exe Token: SeCreatePermanentPrivilege 1908 WinDef.exe Token: SeBackupPrivilege 1908 WinDef.exe Token: SeRestorePrivilege 1908 WinDef.exe Token: SeShutdownPrivilege 1908 WinDef.exe Token: SeDebugPrivilege 1908 WinDef.exe Token: SeAuditPrivilege 1908 WinDef.exe Token: SeSystemEnvironmentPrivilege 1908 WinDef.exe Token: SeChangeNotifyPrivilege 1908 WinDef.exe Token: SeRemoteShutdownPrivilege 1908 WinDef.exe Token: SeUndockPrivilege 1908 WinDef.exe Token: SeSyncAgentPrivilege 1908 WinDef.exe Token: SeEnableDelegationPrivilege 1908 WinDef.exe Token: SeManageVolumePrivilege 1908 WinDef.exe Token: SeImpersonatePrivilege 1908 WinDef.exe Token: SeCreateGlobalPrivilege 1908 WinDef.exe Token: 31 1908 WinDef.exe Token: 32 1908 WinDef.exe Token: 33 1908 WinDef.exe Token: 34 1908 WinDef.exe Token: 35 1908 WinDef.exe Token: SeDebugPrivilege 1908 WinDef.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1908 WinDef.exe 1908 WinDef.exe 1908 WinDef.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 2232 wrote to memory of 1908 2232 0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe 28 PID 1908 wrote to memory of 2668 1908 WinDef.exe 29 PID 1908 wrote to memory of 2668 1908 WinDef.exe 29 PID 1908 wrote to memory of 2668 1908 WinDef.exe 29 PID 1908 wrote to memory of 2668 1908 WinDef.exe 29 PID 1908 wrote to memory of 2684 1908 WinDef.exe 30 PID 1908 wrote to memory of 2684 1908 WinDef.exe 30 PID 1908 wrote to memory of 2684 1908 WinDef.exe 30 PID 1908 wrote to memory of 2684 1908 WinDef.exe 30 PID 1908 wrote to memory of 2688 1908 WinDef.exe 31 PID 1908 wrote to memory of 2688 1908 WinDef.exe 31 PID 1908 wrote to memory of 2688 1908 WinDef.exe 31 PID 1908 wrote to memory of 2688 1908 WinDef.exe 31 PID 1908 wrote to memory of 2700 1908 WinDef.exe 32 PID 1908 wrote to memory of 2700 1908 WinDef.exe 32 PID 1908 wrote to memory of 2700 1908 WinDef.exe 32 PID 1908 wrote to memory of 2700 1908 WinDef.exe 32 PID 2700 wrote to memory of 2664 2700 cmd.exe 37 PID 2700 wrote to memory of 2664 2700 cmd.exe 37 PID 2700 wrote to memory of 2664 2700 cmd.exe 37 PID 2700 wrote to memory of 2664 2700 cmd.exe 37 PID 2668 wrote to memory of 2760 2668 cmd.exe 39 PID 2668 wrote to memory of 2760 2668 cmd.exe 39 PID 2668 wrote to memory of 2760 2668 cmd.exe 39 PID 2668 wrote to memory of 2760 2668 cmd.exe 39 PID 2688 wrote to memory of 2584 2688 cmd.exe 38 PID 2688 wrote to memory of 2584 2688 cmd.exe 38 PID 2688 wrote to memory of 2584 2688 cmd.exe 38 PID 2688 wrote to memory of 2584 2688 cmd.exe 38 PID 2684 wrote to memory of 2500 2684 cmd.exe 40 PID 2684 wrote to memory of 2500 2684 cmd.exe 40 PID 2684 wrote to memory of 2500 2684 cmd.exe 40 PID 2684 wrote to memory of 2500 2684 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b169eed395ae0f9b901087fbc46b3a3_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\WinDef.exeC:\Users\Admin\AppData\Roaming\WinDef.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDef.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDef.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CBXZSHCFRT.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CBXZSHCFRT.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CBXZSHCFRT.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CBXZSHCFRT.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD58d0a509b3ff7eb2945424f5f11474a0f
SHA1a781cda1d9225095bbfcf7198d932146df6ab83a
SHA25665c7dd8f275c90f5c65ac207c11735868b15a27ab6d692f2169af38b2672db4e
SHA512d76c4718a890cadbc03fac07d8c31703645cac70be51250198f4ee83189addbe27252a5553100911d2d591440cf5bd54e075264e78609df864bf92bf334d0c3b
-
Filesize
16KB
MD5a44955546884bc8a0db6bd7a2857fc85
SHA11fd4b0504894caeab55626e6d348441c17b01868
SHA25615a841748f3af0b6f78c8fadcb1cc942d938a0785d97456458df3721364b126c
SHA51274ea61dc09e44f40ee2e3a43a79b23436e4853e790902d0ac1c46a01084e22d25f3f3b8e67f8d30c055e9e167b3fd8ff6e8b3d5983832e9da010b5424f8eb440