Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 06:24
Behavioral task
behavioral1
Sample
11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe
-
Size
463KB
-
MD5
11054033bc9a2065e532d018e8184ef1
-
SHA1
cef49e958c993be4d68e133324303900ce452004
-
SHA256
b2834c3754bb6e3d2960df0d84c64eb063321edc5d1b44c5c12e59a4bc58f529
-
SHA512
b01bff808415ed6f54d4b7544af91ba209eb0e11ffca5fa5b5db85aaad847a1a73694303f156f0e6a5530c41cfb21a7cfa4ed413d277eaafb754cc00c9442cfc
-
SSDEEP
12288:eOg7VoYcRVtowqG3WeWxRmpPRRBQ45xDCmTOGrstpzFst9:3gJJOswFW3xRe3BQ45xD5qGrJn
Malware Config
Extracted
latentbot
lootwillbeobtained.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\winlogon.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F8ACE1AB-BFAC-83DB-EBEA-7C4D9EEDF9FA} 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F8ACE1AB-BFAC-83DB-EBEA-7C4D9EEDF9FA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F8ACE1AB-BFAC-83DB-EBEA-7C4D9EEDF9FA} 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Active Setup\Installed Components\{F8ACE1AB-BFAC-83DB-EBEA-7C4D9EEDF9FA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1212-0-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/1212-12-0x0000000000400000-0x00000000004A5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1212 set thread context of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2928 reg.exe 2160 reg.exe 2740 reg.exe 2840 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeTcbPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeSecurityPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeSystemtimePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeBackupPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeRestorePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeShutdownPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeDebugPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeAuditPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeUndockPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeManageVolumePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeImpersonatePrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: 31 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: 32 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: 33 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: 34 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe Token: 35 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 1212 wrote to memory of 3044 1212 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 28 PID 3044 wrote to memory of 2852 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 29 PID 3044 wrote to memory of 2852 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 29 PID 3044 wrote to memory of 2852 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 29 PID 3044 wrote to memory of 2852 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 29 PID 3044 wrote to memory of 2856 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2856 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2856 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2856 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2888 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 32 PID 3044 wrote to memory of 2888 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 32 PID 3044 wrote to memory of 2888 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 32 PID 3044 wrote to memory of 2888 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 32 PID 3044 wrote to memory of 2736 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2736 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2736 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2736 3044 11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe 34 PID 2852 wrote to memory of 2840 2852 cmd.exe 37 PID 2852 wrote to memory of 2840 2852 cmd.exe 37 PID 2852 wrote to memory of 2840 2852 cmd.exe 37 PID 2852 wrote to memory of 2840 2852 cmd.exe 37 PID 2856 wrote to memory of 2740 2856 cmd.exe 38 PID 2856 wrote to memory of 2740 2856 cmd.exe 38 PID 2856 wrote to memory of 2740 2856 cmd.exe 38 PID 2856 wrote to memory of 2740 2856 cmd.exe 38 PID 2888 wrote to memory of 2160 2888 cmd.exe 39 PID 2888 wrote to memory of 2160 2888 cmd.exe 39 PID 2888 wrote to memory of 2160 2888 cmd.exe 39 PID 2888 wrote to memory of 2160 2888 cmd.exe 39 PID 2736 wrote to memory of 2928 2736 cmd.exe 40 PID 2736 wrote to memory of 2928 2736 cmd.exe 40 PID 2736 wrote to memory of 2928 2736 cmd.exe 40 PID 2736 wrote to memory of 2928 2736 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1