Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 12:27
Static task
static1
Behavioral task
behavioral1
Sample
2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe
-
Size
242KB
-
MD5
2264289f009d42213b66cffcbf5a10e3
-
SHA1
514a24dd120158bcfb5f1e3ce9b5e239bd96c43d
-
SHA256
2305bde763611feb701816efdf831e878e28bd0091c06f3475b6706973343894
-
SHA512
2acacb25a27beb28b0b3ba0ef75f0e0d98076778d6d244586b75b09f0b12d3432f7bcd588a6bcf50652b6ca584d2c815304c83f1a5b485f24b9799b10a9081b5
-
SSDEEP
6144:21o94vxDn7zFwBqDH8bssHT2ZqjeqhGcHDNNNeXZ:8oOeBqzbscqjF8cHg
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\RunescapeHack.exe = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\wmpmetwk.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run wmpmetwk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\111 = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe" wmpmetwk.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DEE2FBC3-DAB2-DE0F-DADA-C5FFAE35AF4F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe" wmpmetwk.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DEE2FBC3-DAB2-DE0F-DADA-C5FFAE35AF4F} wmpmetwk.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DEE2FBC3-DAB2-DE0F-DADA-C5FFAE35AF4F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe" wmpmetwk.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DEE2FBC3-DAB2-DE0F-DADA-C5FFAE35AF4F} wmpmetwk.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation audiodgi.exe -
Deletes itself 1 IoCs
pid Process 1028 svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1028 svchost.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 1584 wmpmetwk.exe -
resource yara_rule behavioral2/memory/1584-30-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1584-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1584-35-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1584-34-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\111 = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe" wmpmetwk.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\111 = "C:\\Users\\Admin\\AppData\\Roaming\\RunescapeHack.exe" wmpmetwk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3704 set thread context of 1584 3704 wmpmetwk.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2696 reg.exe 1460 reg.exe 4964 reg.exe 4680 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1028 svchost.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe 1920 audiodgi.exe 1920 audiodgi.exe 3704 wmpmetwk.exe 3704 wmpmetwk.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1920 audiodgi.exe 1028 svchost.exe 1028 svchost.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 1400 2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe Token: SeDebugPrivilege 1028 svchost.exe Token: SeDebugPrivilege 1920 audiodgi.exe Token: SeDebugPrivilege 3704 wmpmetwk.exe Token: 1 1584 wmpmetwk.exe Token: SeCreateTokenPrivilege 1584 wmpmetwk.exe Token: SeAssignPrimaryTokenPrivilege 1584 wmpmetwk.exe Token: SeLockMemoryPrivilege 1584 wmpmetwk.exe Token: SeIncreaseQuotaPrivilege 1584 wmpmetwk.exe Token: SeMachineAccountPrivilege 1584 wmpmetwk.exe Token: SeTcbPrivilege 1584 wmpmetwk.exe Token: SeSecurityPrivilege 1584 wmpmetwk.exe Token: SeTakeOwnershipPrivilege 1584 wmpmetwk.exe Token: SeLoadDriverPrivilege 1584 wmpmetwk.exe Token: SeSystemProfilePrivilege 1584 wmpmetwk.exe Token: SeSystemtimePrivilege 1584 wmpmetwk.exe Token: SeProfSingleProcessPrivilege 1584 wmpmetwk.exe Token: SeIncBasePriorityPrivilege 1584 wmpmetwk.exe Token: SeCreatePagefilePrivilege 1584 wmpmetwk.exe Token: SeCreatePermanentPrivilege 1584 wmpmetwk.exe Token: SeBackupPrivilege 1584 wmpmetwk.exe Token: SeRestorePrivilege 1584 wmpmetwk.exe Token: SeShutdownPrivilege 1584 wmpmetwk.exe Token: SeDebugPrivilege 1584 wmpmetwk.exe Token: SeAuditPrivilege 1584 wmpmetwk.exe Token: SeSystemEnvironmentPrivilege 1584 wmpmetwk.exe Token: SeChangeNotifyPrivilege 1584 wmpmetwk.exe Token: SeRemoteShutdownPrivilege 1584 wmpmetwk.exe Token: SeUndockPrivilege 1584 wmpmetwk.exe Token: SeSyncAgentPrivilege 1584 wmpmetwk.exe Token: SeEnableDelegationPrivilege 1584 wmpmetwk.exe Token: SeManageVolumePrivilege 1584 wmpmetwk.exe Token: SeImpersonatePrivilege 1584 wmpmetwk.exe Token: SeCreateGlobalPrivilege 1584 wmpmetwk.exe Token: 31 1584 wmpmetwk.exe Token: 32 1584 wmpmetwk.exe Token: 33 1584 wmpmetwk.exe Token: 34 1584 wmpmetwk.exe Token: 35 1584 wmpmetwk.exe Token: SeDebugPrivilege 1584 wmpmetwk.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1584 wmpmetwk.exe 1584 wmpmetwk.exe 1584 wmpmetwk.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1400 wrote to memory of 1028 1400 2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe 90 PID 1400 wrote to memory of 1028 1400 2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe 90 PID 1400 wrote to memory of 1028 1400 2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe 90 PID 1028 wrote to memory of 4044 1028 svchost.exe 91 PID 1028 wrote to memory of 4044 1028 svchost.exe 91 PID 1028 wrote to memory of 4044 1028 svchost.exe 91 PID 1028 wrote to memory of 1920 1028 svchost.exe 92 PID 1028 wrote to memory of 1920 1028 svchost.exe 92 PID 1028 wrote to memory of 1920 1028 svchost.exe 92 PID 1920 wrote to memory of 3704 1920 audiodgi.exe 96 PID 1920 wrote to memory of 3704 1920 audiodgi.exe 96 PID 1920 wrote to memory of 3704 1920 audiodgi.exe 96 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 3704 wrote to memory of 1584 3704 wmpmetwk.exe 97 PID 1584 wrote to memory of 1480 1584 wmpmetwk.exe 99 PID 1584 wrote to memory of 1480 1584 wmpmetwk.exe 99 PID 1584 wrote to memory of 1480 1584 wmpmetwk.exe 99 PID 1584 wrote to memory of 2120 1584 wmpmetwk.exe 101 PID 1584 wrote to memory of 2120 1584 wmpmetwk.exe 101 PID 1584 wrote to memory of 2120 1584 wmpmetwk.exe 101 PID 1584 wrote to memory of 4584 1584 wmpmetwk.exe 102 PID 1584 wrote to memory of 4584 1584 wmpmetwk.exe 102 PID 1584 wrote to memory of 4584 1584 wmpmetwk.exe 102 PID 1584 wrote to memory of 4936 1584 wmpmetwk.exe 103 PID 1584 wrote to memory of 4936 1584 wmpmetwk.exe 103 PID 1584 wrote to memory of 4936 1584 wmpmetwk.exe 103 PID 4936 wrote to memory of 2696 4936 cmd.exe 108 PID 4936 wrote to memory of 2696 4936 cmd.exe 108 PID 4936 wrote to memory of 2696 4936 cmd.exe 108 PID 1480 wrote to memory of 1460 1480 cmd.exe 109 PID 1480 wrote to memory of 1460 1480 cmd.exe 109 PID 1480 wrote to memory of 1460 1480 cmd.exe 109 PID 2120 wrote to memory of 4964 2120 cmd.exe 110 PID 2120 wrote to memory of 4964 2120 cmd.exe 110 PID 2120 wrote to memory of 4964 2120 cmd.exe 110 PID 4584 wrote to memory of 4680 4584 cmd.exe 111 PID 4584 wrote to memory of 4680 4584 cmd.exe 111 PID 4584 wrote to memory of 4680 4584 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2264289f009d42213b66cffcbf5a10e3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe5⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:4964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:4680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\RunescapeHack.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RunescapeHack.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\RunescapeHack.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RunescapeHack.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:2696
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1960,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4040 /prefetch:81⤵PID:1740
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD50d3766182ed84d9eefdd43b8a4455a06
SHA1718aa8c791ea243cfebf06ebe70e43e8d5040b25
SHA2560cc01f94732bc99086ce9a1db18f0e34466c112b87ceafeaa31f2fec5be0e65b
SHA512e9730586a72826053569b52be6f2d1a9a657e51b8f911c4379aee36a541c64c01ca3b51ad9eee16c227cf12caedda450be0251af43dbeff156177dd22973c9de
-
Filesize
10KB
MD5a6deb877c0f1f4ded2d2ad0b885824ce
SHA1b470b92025d3e85dde8f76cf46be9456d4692aec
SHA256484f423590c54da0296682b7e82ad33901f08f464415c10608f352c88f1b0782
SHA512d7d2b759431bfcce8649fc7b49cbccaa5b47e31661ab08932af058e3a7bccff8f0b60303e6d53fe0979f6b9378f487f41095f991096cb9270b6129b456159ff7
-
Filesize
242KB
MD52264289f009d42213b66cffcbf5a10e3
SHA1514a24dd120158bcfb5f1e3ce9b5e239bd96c43d
SHA2562305bde763611feb701816efdf831e878e28bd0091c06f3475b6706973343894
SHA5122acacb25a27beb28b0b3ba0ef75f0e0d98076778d6d244586b75b09f0b12d3432f7bcd588a6bcf50652b6ca584d2c815304c83f1a5b485f24b9799b10a9081b5