Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe
-
Size
386KB
-
MD5
3fecb296c3d186fe69f9476863a1aa5f
-
SHA1
76f97ccd5f68cb11acc7a1191a3f6076403fb1f6
-
SHA256
e7765ed8df9ebc5a0132c49856ae1219b390069886042ee0b7265f090b85463b
-
SHA512
2b1330b23e1a7c587f86054a32f2342e0c4ebc0faac578c49f260a46e43c7e99a7a62e08be6d906b69bf13b0a42c7cf82c42a3dd759417ffdedf8f1d3893baee
-
SSDEEP
6144:wNrEHrktbqIKN4VAOig/xmrpQBfsvOVPJu7qVTXs/tpupqJ+OoaL1ZRGv:rrGzK4dmr6/VPqqhXsF8g4v
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Windows Defender.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Deletes itself 1 IoCs
pid Process 2724 explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2724 explorer.exe 2744 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 2744 2724 explorer.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2120 reg.exe 1796 reg.exe 2864 reg.exe 2616 reg.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe Token: SeDebugPrivilege 2724 explorer.exe Token: 1 2744 explorer.exe Token: SeCreateTokenPrivilege 2744 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2744 explorer.exe Token: SeLockMemoryPrivilege 2744 explorer.exe Token: SeIncreaseQuotaPrivilege 2744 explorer.exe Token: SeMachineAccountPrivilege 2744 explorer.exe Token: SeTcbPrivilege 2744 explorer.exe Token: SeSecurityPrivilege 2744 explorer.exe Token: SeTakeOwnershipPrivilege 2744 explorer.exe Token: SeLoadDriverPrivilege 2744 explorer.exe Token: SeSystemProfilePrivilege 2744 explorer.exe Token: SeSystemtimePrivilege 2744 explorer.exe Token: SeProfSingleProcessPrivilege 2744 explorer.exe Token: SeIncBasePriorityPrivilege 2744 explorer.exe Token: SeCreatePagefilePrivilege 2744 explorer.exe Token: SeCreatePermanentPrivilege 2744 explorer.exe Token: SeBackupPrivilege 2744 explorer.exe Token: SeRestorePrivilege 2744 explorer.exe Token: SeShutdownPrivilege 2744 explorer.exe Token: SeDebugPrivilege 2744 explorer.exe Token: SeAuditPrivilege 2744 explorer.exe Token: SeSystemEnvironmentPrivilege 2744 explorer.exe Token: SeChangeNotifyPrivilege 2744 explorer.exe Token: SeRemoteShutdownPrivilege 2744 explorer.exe Token: SeUndockPrivilege 2744 explorer.exe Token: SeSyncAgentPrivilege 2744 explorer.exe Token: SeEnableDelegationPrivilege 2744 explorer.exe Token: SeManageVolumePrivilege 2744 explorer.exe Token: SeImpersonatePrivilege 2744 explorer.exe Token: SeCreateGlobalPrivilege 2744 explorer.exe Token: 31 2744 explorer.exe Token: 32 2744 explorer.exe Token: 33 2744 explorer.exe Token: 34 2744 explorer.exe Token: 35 2744 explorer.exe Token: SeDebugPrivilege 2744 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2744 explorer.exe 2744 explorer.exe 2744 explorer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2724 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 30 PID 2352 wrote to memory of 2724 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 30 PID 2352 wrote to memory of 2724 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 30 PID 2352 wrote to memory of 2724 2352 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2724 wrote to memory of 2744 2724 explorer.exe 31 PID 2744 wrote to memory of 2576 2744 explorer.exe 32 PID 2744 wrote to memory of 2576 2744 explorer.exe 32 PID 2744 wrote to memory of 2576 2744 explorer.exe 32 PID 2744 wrote to memory of 2576 2744 explorer.exe 32 PID 2744 wrote to memory of 2572 2744 explorer.exe 33 PID 2744 wrote to memory of 2572 2744 explorer.exe 33 PID 2744 wrote to memory of 2572 2744 explorer.exe 33 PID 2744 wrote to memory of 2572 2744 explorer.exe 33 PID 2744 wrote to memory of 2608 2744 explorer.exe 35 PID 2744 wrote to memory of 2608 2744 explorer.exe 35 PID 2744 wrote to memory of 2608 2744 explorer.exe 35 PID 2744 wrote to memory of 2608 2744 explorer.exe 35 PID 2744 wrote to memory of 2316 2744 explorer.exe 38 PID 2744 wrote to memory of 2316 2744 explorer.exe 38 PID 2744 wrote to memory of 2316 2744 explorer.exe 38 PID 2744 wrote to memory of 2316 2744 explorer.exe 38 PID 2576 wrote to memory of 2120 2576 cmd.exe 39 PID 2576 wrote to memory of 2120 2576 cmd.exe 39 PID 2576 wrote to memory of 2120 2576 cmd.exe 39 PID 2576 wrote to memory of 2120 2576 cmd.exe 39 PID 2608 wrote to memory of 1796 2608 cmd.exe 40 PID 2608 wrote to memory of 1796 2608 cmd.exe 40 PID 2608 wrote to memory of 1796 2608 cmd.exe 40 PID 2608 wrote to memory of 1796 2608 cmd.exe 40 PID 2572 wrote to memory of 2864 2572 cmd.exe 42 PID 2572 wrote to memory of 2864 2572 cmd.exe 42 PID 2572 wrote to memory of 2864 2572 cmd.exe 42 PID 2572 wrote to memory of 2864 2572 cmd.exe 42 PID 2316 wrote to memory of 2616 2316 cmd.exe 43 PID 2316 wrote to memory of 2616 2316 cmd.exe 43 PID 2316 wrote to memory of 2616 2316 cmd.exe 43 PID 2316 wrote to memory of 2616 2316 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Windows Defender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Defender.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Windows Defender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Defender.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:2616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD55c5c297371f5c67e89d7754a268f2182
SHA1b402bf83e185660c75d183b396f223a4270df545
SHA256c11ae6b9f880131dceff4acd637241c9ec696a57bd69be8c58bb5f130c46d522
SHA512a98ec19e7640f974ee77c4b5002418bc4d2c088dc0a3e54739201fd98d7e14b445e1f5c574bd20f82e77804aa9a0fbd6b97654407b163d339ed0677862594011
-
Filesize
386KB
MD53fecb296c3d186fe69f9476863a1aa5f
SHA176f97ccd5f68cb11acc7a1191a3f6076403fb1f6
SHA256e7765ed8df9ebc5a0132c49856ae1219b390069886042ee0b7265f090b85463b
SHA5122b1330b23e1a7c587f86054a32f2342e0c4ebc0faac578c49f260a46e43c7e99a7a62e08be6d906b69bf13b0a42c7cf82c42a3dd759417ffdedf8f1d3893baee