Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe
-
Size
133KB
-
MD5
1b8b2159d83a1d701ae70cefc0c6eb09
-
SHA1
0825658a01ed52c04354de9695926ed8db63ec31
-
SHA256
d91e6a26ea8eba6955703b8983c2dc0eafc953b1e09e9d49d96597f5e7c73fc9
-
SHA512
b28d033c74863730e2a465894926cbaf7313b71b8d313acf16f71e304a98cd0cb8b74ca57fa98dc85360b60179c327b49e9850123ffd4898d9795e69bfcc53dd
-
SSDEEP
3072:IpBLXLirVWJlZBntHlJoDL01CBVLFNJs++SrDc:aLMol/XTM7riSrDc
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2696 netsh.exe -
Deletes itself 1 IoCs
pid Process 1780 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2780 zoalko.exe -
Loads dropped DLL 2 IoCs
pid Process 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\{959CCE23-C83F-8ED1-A1B9-C2C55F1F3ED2} = "C:\\Users\\Admin\\AppData\\Roaming\\Yfz\\zoalko.exe" zoalko.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1868 set thread context of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Privacy 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Local Folders\Inbox\69302DC0-00000001.eml:OECustomProperty WinMail.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe 2780 zoalko.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeSecurityPrivilege 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe Token: SeSecurityPrivilege 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe Token: SeSecurityPrivilege 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe Token: SeManageVolumePrivilege 1584 WinMail.exe Token: SeSecurityPrivilege 1780 cmd.exe Token: SeManageVolumePrivilege 2968 WinMail.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1584 WinMail.exe 2968 WinMail.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1584 WinMail.exe 2968 WinMail.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1584 WinMail.exe 2968 WinMail.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1868 wrote to memory of 1712 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 28 PID 1868 wrote to memory of 1712 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 28 PID 1868 wrote to memory of 1712 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 28 PID 1868 wrote to memory of 1712 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 28 PID 1868 wrote to memory of 2780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 30 PID 2780 wrote to memory of 1052 2780 zoalko.exe 17 PID 1712 wrote to memory of 2696 1712 cmd.exe 31 PID 1712 wrote to memory of 2696 1712 cmd.exe 31 PID 1712 wrote to memory of 2696 1712 cmd.exe 31 PID 1712 wrote to memory of 2696 1712 cmd.exe 31 PID 2780 wrote to memory of 1052 2780 zoalko.exe 17 PID 2780 wrote to memory of 1052 2780 zoalko.exe 17 PID 2780 wrote to memory of 1052 2780 zoalko.exe 17 PID 2780 wrote to memory of 1052 2780 zoalko.exe 17 PID 2780 wrote to memory of 1124 2780 zoalko.exe 19 PID 2780 wrote to memory of 1124 2780 zoalko.exe 19 PID 2780 wrote to memory of 1124 2780 zoalko.exe 19 PID 2780 wrote to memory of 1124 2780 zoalko.exe 19 PID 2780 wrote to memory of 1124 2780 zoalko.exe 19 PID 2780 wrote to memory of 1180 2780 zoalko.exe 21 PID 2780 wrote to memory of 1180 2780 zoalko.exe 21 PID 2780 wrote to memory of 1180 2780 zoalko.exe 21 PID 2780 wrote to memory of 1180 2780 zoalko.exe 21 PID 2780 wrote to memory of 1180 2780 zoalko.exe 21 PID 2780 wrote to memory of 1740 2780 zoalko.exe 23 PID 2780 wrote to memory of 1740 2780 zoalko.exe 23 PID 2780 wrote to memory of 1740 2780 zoalko.exe 23 PID 2780 wrote to memory of 1740 2780 zoalko.exe 23 PID 2780 wrote to memory of 1740 2780 zoalko.exe 23 PID 2780 wrote to memory of 1868 2780 zoalko.exe 27 PID 2780 wrote to memory of 1868 2780 zoalko.exe 27 PID 2780 wrote to memory of 1868 2780 zoalko.exe 27 PID 2780 wrote to memory of 1868 2780 zoalko.exe 27 PID 2780 wrote to memory of 1868 2780 zoalko.exe 27 PID 2780 wrote to memory of 1584 2780 zoalko.exe 32 PID 2780 wrote to memory of 1584 2780 zoalko.exe 32 PID 2780 wrote to memory of 1584 2780 zoalko.exe 32 PID 2780 wrote to memory of 1584 2780 zoalko.exe 32 PID 2780 wrote to memory of 1584 2780 zoalko.exe 32 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 1868 wrote to memory of 1780 1868 1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe 33 PID 2780 wrote to memory of 1676 2780 zoalko.exe 34 PID 2780 wrote to memory of 1676 2780 zoalko.exe 34 PID 2780 wrote to memory of 1676 2780 zoalko.exe 34 PID 2780 wrote to memory of 1676 2780 zoalko.exe 34 PID 2780 wrote to memory of 1676 2780 zoalko.exe 34 PID 2780 wrote to memory of 2368 2780 zoalko.exe 35 PID 2780 wrote to memory of 2368 2780 zoalko.exe 35 PID 2780 wrote to memory of 2368 2780 zoalko.exe 35 PID 2780 wrote to memory of 2368 2780 zoalko.exe 35 PID 2780 wrote to memory of 2368 2780 zoalko.exe 35 PID 2780 wrote to memory of 2968 2780 zoalko.exe 36 PID 2780 wrote to memory of 2968 2780 zoalko.exe 36 PID 2780 wrote to memory of 2968 2780 zoalko.exe 36
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b8b2159d83a1d701ae70cefc0c6eb09_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp0a096fc7.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Yfz\zoalko.exe"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2696
-
-
-
C:\Users\Admin\AppData\Roaming\Yfz\zoalko.exe"C:\Users\Admin\AppData\Roaming\Yfz\zoalko.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpbd234b52.bat"3⤵
- Deletes itself
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1740
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1676
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-153119674218884593511151869544-758297524334506984-10979040581910520731140750854"1⤵PID:2368
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2968
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b3b9a3421736d55d6e25cbc67ba1529b
SHA187db23c62fd24eb77538dd36aff50b961b8d696b
SHA256f562b43212fff856535d1fe48eb7f2bf214e4a9234731a485b22cd252f1013f4
SHA512128c542c5509e8170fad558d80f9b4119b88121848ee0618e2a1072ea0c1ab0bb56028f48752001fab1ca51f85c005a44889969d19aa1888097a2da0929dbe02
-
Filesize
2.0MB
MD5bf83d3795ff3a2dfbcc47c799c56fe64
SHA1e32ee39e42344a2959047c95db4037e9908a49c1
SHA256326f31d8f985537e9b13ab2dfa13d246da119eecd3300f227d928810a8c57493
SHA51246e9d2a9668f135becfc536cd5d6975ac8ad3668bb4f0f029953af6ea003b2837a54aa2a09e7f292d97e502488c3d2b64d240300e1f75c001161628d550c6fcb
-
Filesize
8KB
MD5ad311dcd93ecb2c30aef4dcff4c02177
SHA177f3f1d10927f687e65d23b229f534e29e854db8
SHA256449d0c234ad3392f5b06743fa4527f413705b2417a20837782d232291372f2dd
SHA512c6dd235128946ab604d8f82780f99e6409c823e24e9dbbd8865764feedfd70da42eb72145b7ac252636ccee8129714c91fd30d2c497e69a0533eae596b68f996
-
Filesize
2.0MB
MD5146b931a03d5762745b91ef2b8d07347
SHA129e4a4086e638532da339e04fc65806ae0dc712d
SHA2561a338915d8b832c6849222ec77c083b52244ebc52d70567fea5abaafc7e6c469
SHA5121345d230de859577857e1d79bbf3e6abe0257b10efc0b59f6f3248afb29c78808db3b41b5080ca875262479419c62e88992fcca2fbd2969ee129a04e9d1c995a
-
Filesize
2.0MB
MD505ddd85f3446ca1a1b6c39dac63074d5
SHA1b70e0ddf68877b03571ddb29ce1e6604b04e8add
SHA2560ffd822a734f1216a559af6b34de4400ffdd2a813e6c0429d88d869b7555b373
SHA512774527d2d4e404d0a4e03db902e84af227610c2570f9ff69cb3650ecb7a667d7b89482c15bf9864ef842282318f573ca2e94255ae3263ab03a0a5e7aad081296
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
199B
MD5fd3c20523942c486e60142fd84dc8dfa
SHA1530cb7cfd1bc3a2626a4e773e58bedaf5f216f9e
SHA25689baf0faea8de835071c8c5993d74891a27b3bed9a4e46c75b026ce5b12a58a3
SHA512a4fb384e564cc1ad2742f35a300295e12789bf31175c39256e8e0d0e629d58b2acb1c63a98bc9e26d1f5be43fbd1d864a8377bacbc5ce2a5e84a76875d3decb8
-
Filesize
271B
MD52ec0d6d97f136ba99d8f54ab260e9d12
SHA12d3f8ee6691d3c9cb3e10b5e1a3cae5d263c4f99
SHA256f9e8f5a672edd07839ddde63952e59eaec048957ca68a9af1b46f4f01c209129
SHA5123586c1f057b43d390d73dcd93c0840a62c215ba6564d273aa69543996e859b837fe54d686f328662da1f41248c9f8aa0835ffdff238eb3bf63e5835087f0219c
-
Filesize
380B
MD5ca72b526a27809d0eb1f509183e93446
SHA1afdcf1039414dafce255a466daa9579e6b2a4baf
SHA256656df738a4354d99e39836aae9510a197af49ff1a934c299f295df1981daa655
SHA51256a8ce41fea7402160986651e0d39788a13ef5de7d8316e03e5c3608a3025ca5f5df96d79de5abddd297d63acc47471460f9381204e44d1d0f813d26fa7e01d8
-
Filesize
133KB
MD5862102efd52cdabf121774ba0fad102c
SHA138141151d1b1349cf4ec3db17e39ac4e8912f9ef
SHA2567165f2dd985db6f016c2180a39d3592382840f5a7e026fa57930c074fb7e3f5e
SHA5120b6de2d4d2a20e488bb1e3da0e2df66215c05571dbb37a3d1d190658dff9a51d5a471cc8858a198e77ddcab628e596701aaf54f926239b75ca62903f40ba9fb6