Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 14:31
Static task
static1
Behavioral task
behavioral1
Sample
1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe
-
Size
715KB
-
MD5
1ba8b7ae6aadf166732aeb9fbb8f5dcc
-
SHA1
4a94b6ceec683657f1b46c1ac9d9ca26a1cd4404
-
SHA256
2b390d8f3d2320be2a5ddee8263fd0101e3ed5d8a3bd440d43285c8571dfd54d
-
SHA512
00df4f3d3a2036831facf6def0c9ef2a07c7edc081d85facd94e52dc027405d7a893e762c00b147c5ba1a11aa1e60c81760c018d8de98be99b68744760e05c24
-
SSDEEP
12288:gEPNwDwRqkEBcbeJRFjGBPzU429S7dpJ5KkPqQGHSz3Vt69Gn3gaxXeAJP2+8YR:ggwcQiciBwyj5z32I92s
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\machdas.exe = "C:\\Users\\Admin\\AppData\\Roaming\\machdas.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Deletes itself 1 IoCs
pid Process 2112 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1680 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\asdadasd.exe" 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1116 set thread context of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2744 taskkill.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2748 reg.exe 2528 reg.exe 2700 reg.exe 2692 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1680 svchost.exe Token: SeCreateTokenPrivilege 1680 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1680 svchost.exe Token: SeLockMemoryPrivilege 1680 svchost.exe Token: SeIncreaseQuotaPrivilege 1680 svchost.exe Token: SeMachineAccountPrivilege 1680 svchost.exe Token: SeTcbPrivilege 1680 svchost.exe Token: SeSecurityPrivilege 1680 svchost.exe Token: SeTakeOwnershipPrivilege 1680 svchost.exe Token: SeLoadDriverPrivilege 1680 svchost.exe Token: SeSystemProfilePrivilege 1680 svchost.exe Token: SeSystemtimePrivilege 1680 svchost.exe Token: SeProfSingleProcessPrivilege 1680 svchost.exe Token: SeIncBasePriorityPrivilege 1680 svchost.exe Token: SeCreatePagefilePrivilege 1680 svchost.exe Token: SeCreatePermanentPrivilege 1680 svchost.exe Token: SeBackupPrivilege 1680 svchost.exe Token: SeRestorePrivilege 1680 svchost.exe Token: SeShutdownPrivilege 1680 svchost.exe Token: SeDebugPrivilege 1680 svchost.exe Token: SeAuditPrivilege 1680 svchost.exe Token: SeSystemEnvironmentPrivilege 1680 svchost.exe Token: SeChangeNotifyPrivilege 1680 svchost.exe Token: SeRemoteShutdownPrivilege 1680 svchost.exe Token: SeUndockPrivilege 1680 svchost.exe Token: SeSyncAgentPrivilege 1680 svchost.exe Token: SeEnableDelegationPrivilege 1680 svchost.exe Token: SeManageVolumePrivilege 1680 svchost.exe Token: SeImpersonatePrivilege 1680 svchost.exe Token: SeCreateGlobalPrivilege 1680 svchost.exe Token: 31 1680 svchost.exe Token: 32 1680 svchost.exe Token: 33 1680 svchost.exe Token: 34 1680 svchost.exe Token: 35 1680 svchost.exe Token: SeDebugPrivilege 2744 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1680 svchost.exe 1680 svchost.exe 1680 svchost.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1116 wrote to memory of 2112 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 28 PID 1116 wrote to memory of 2112 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 28 PID 1116 wrote to memory of 2112 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 28 PID 1116 wrote to memory of 2112 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 28 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 1116 wrote to memory of 1680 1116 1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2744 2112 cmd.exe 31 PID 2112 wrote to memory of 2744 2112 cmd.exe 31 PID 2112 wrote to memory of 2744 2112 cmd.exe 31 PID 2112 wrote to memory of 2744 2112 cmd.exe 31 PID 1680 wrote to memory of 2768 1680 svchost.exe 32 PID 1680 wrote to memory of 2768 1680 svchost.exe 32 PID 1680 wrote to memory of 2768 1680 svchost.exe 32 PID 1680 wrote to memory of 2768 1680 svchost.exe 32 PID 1680 wrote to memory of 2632 1680 svchost.exe 33 PID 1680 wrote to memory of 2632 1680 svchost.exe 33 PID 1680 wrote to memory of 2632 1680 svchost.exe 33 PID 1680 wrote to memory of 2632 1680 svchost.exe 33 PID 1680 wrote to memory of 2776 1680 svchost.exe 35 PID 1680 wrote to memory of 2776 1680 svchost.exe 35 PID 1680 wrote to memory of 2776 1680 svchost.exe 35 PID 1680 wrote to memory of 2776 1680 svchost.exe 35 PID 1680 wrote to memory of 2660 1680 svchost.exe 37 PID 1680 wrote to memory of 2660 1680 svchost.exe 37 PID 1680 wrote to memory of 2660 1680 svchost.exe 37 PID 1680 wrote to memory of 2660 1680 svchost.exe 37 PID 2632 wrote to memory of 2700 2632 cmd.exe 40 PID 2632 wrote to memory of 2700 2632 cmd.exe 40 PID 2632 wrote to memory of 2700 2632 cmd.exe 40 PID 2632 wrote to memory of 2700 2632 cmd.exe 40 PID 2776 wrote to memory of 2692 2776 cmd.exe 41 PID 2776 wrote to memory of 2692 2776 cmd.exe 41 PID 2776 wrote to memory of 2692 2776 cmd.exe 41 PID 2776 wrote to memory of 2692 2776 cmd.exe 41 PID 2768 wrote to memory of 2748 2768 cmd.exe 42 PID 2768 wrote to memory of 2748 2768 cmd.exe 42 PID 2768 wrote to memory of 2748 2768 cmd.exe 42 PID 2768 wrote to memory of 2748 2768 cmd.exe 42 PID 2660 wrote to memory of 2528 2660 cmd.exe 43 PID 2660 wrote to memory of 2528 2660 cmd.exe 43 PID 2660 wrote to memory of 2528 2660 cmd.exe 43 PID 2660 wrote to memory of 2528 2660 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\caiz.bat" "2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\taskkill.exeTASKKILL /F /IM C:\Users\Admin\AppData\Local\Temp\1ba8b7ae6aadf166732aeb9fbb8f5dcc_JaffaCakes118.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\machdas.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\machdas.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\machdas.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\machdas.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD565db6caced4d687a92b5653b1579bc5d
SHA1da39832e243999b5dd992534db550d4380684100
SHA2569db6326e1bec139098a3aa43373cdd7216f6d365a644d54e7bd1c171c6bfebf1
SHA512768fee17a24ef4397b196507973546274c88d3d3f36b898057396ca629ba83b5dd3d793bc31cfe46a3f0765775b7cfeed7b1d2970aa8915d9b6c363d4e362f7d
-
Filesize
1KB
MD55b032d6dbc63d830be5ffa5dd679247a
SHA1c3553f08c562034ff156b8c776be714b8af618f6
SHA25630f4f452fc8ef6f5fbb5cdc2b5ca39eac48a634f1c328fa8dfe624616f295ada
SHA512859bc96f0551dd23d0b84165e07e3fa78fa970c347c9925ce243931225074b4ae514f34484090d83250b49e377f63736b12c72db1403321d4da9d7e4d1542d90