Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe
-
Size
386KB
-
MD5
3fecb296c3d186fe69f9476863a1aa5f
-
SHA1
76f97ccd5f68cb11acc7a1191a3f6076403fb1f6
-
SHA256
e7765ed8df9ebc5a0132c49856ae1219b390069886042ee0b7265f090b85463b
-
SHA512
2b1330b23e1a7c587f86054a32f2342e0c4ebc0faac578c49f260a46e43c7e99a7a62e08be6d906b69bf13b0a42c7cf82c42a3dd759417ffdedf8f1d3893baee
-
SSDEEP
6144:wNrEHrktbqIKN4VAOig/xmrpQBfsvOVPJu7qVTXs/tpupqJ+OoaL1ZRGv:rrGzK4dmr6/VPqqhXsF8g4v
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Windows Defender.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1DC35FCF-645F-FD6B-FB1D-B12F9ADD1DDF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 3764 explorer.exe -
Executes dropped EXE 2 IoCs
Processes:
explorer.exeexplorer.exepid Process 3764 explorer.exe 3340 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 3764 set thread context of 3340 3764 explorer.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 448 reg.exe 4500 reg.exe 1968 reg.exe 5072 reg.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exeexplorer.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 2628 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe Token: SeDebugPrivilege 3764 explorer.exe Token: 1 3340 explorer.exe Token: SeCreateTokenPrivilege 3340 explorer.exe Token: SeAssignPrimaryTokenPrivilege 3340 explorer.exe Token: SeLockMemoryPrivilege 3340 explorer.exe Token: SeIncreaseQuotaPrivilege 3340 explorer.exe Token: SeMachineAccountPrivilege 3340 explorer.exe Token: SeTcbPrivilege 3340 explorer.exe Token: SeSecurityPrivilege 3340 explorer.exe Token: SeTakeOwnershipPrivilege 3340 explorer.exe Token: SeLoadDriverPrivilege 3340 explorer.exe Token: SeSystemProfilePrivilege 3340 explorer.exe Token: SeSystemtimePrivilege 3340 explorer.exe Token: SeProfSingleProcessPrivilege 3340 explorer.exe Token: SeIncBasePriorityPrivilege 3340 explorer.exe Token: SeCreatePagefilePrivilege 3340 explorer.exe Token: SeCreatePermanentPrivilege 3340 explorer.exe Token: SeBackupPrivilege 3340 explorer.exe Token: SeRestorePrivilege 3340 explorer.exe Token: SeShutdownPrivilege 3340 explorer.exe Token: SeDebugPrivilege 3340 explorer.exe Token: SeAuditPrivilege 3340 explorer.exe Token: SeSystemEnvironmentPrivilege 3340 explorer.exe Token: SeChangeNotifyPrivilege 3340 explorer.exe Token: SeRemoteShutdownPrivilege 3340 explorer.exe Token: SeUndockPrivilege 3340 explorer.exe Token: SeSyncAgentPrivilege 3340 explorer.exe Token: SeEnableDelegationPrivilege 3340 explorer.exe Token: SeManageVolumePrivilege 3340 explorer.exe Token: SeImpersonatePrivilege 3340 explorer.exe Token: SeCreateGlobalPrivilege 3340 explorer.exe Token: 31 3340 explorer.exe Token: 32 3340 explorer.exe Token: 33 3340 explorer.exe Token: 34 3340 explorer.exe Token: 35 3340 explorer.exe Token: SeDebugPrivilege 3340 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
explorer.exepid Process 3340 explorer.exe 3340 explorer.exe 3340 explorer.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exeexplorer.exeexplorer.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2628 wrote to memory of 3764 2628 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 86 PID 2628 wrote to memory of 3764 2628 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 86 PID 2628 wrote to memory of 3764 2628 3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe 86 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3764 wrote to memory of 3340 3764 explorer.exe 87 PID 3340 wrote to memory of 4472 3340 explorer.exe 88 PID 3340 wrote to memory of 4472 3340 explorer.exe 88 PID 3340 wrote to memory of 4472 3340 explorer.exe 88 PID 3340 wrote to memory of 2816 3340 explorer.exe 89 PID 3340 wrote to memory of 2816 3340 explorer.exe 89 PID 3340 wrote to memory of 2816 3340 explorer.exe 89 PID 3340 wrote to memory of 3364 3340 explorer.exe 90 PID 3340 wrote to memory of 3364 3340 explorer.exe 90 PID 3340 wrote to memory of 3364 3340 explorer.exe 90 PID 3340 wrote to memory of 2056 3340 explorer.exe 91 PID 3340 wrote to memory of 2056 3340 explorer.exe 91 PID 3340 wrote to memory of 2056 3340 explorer.exe 91 PID 3364 wrote to memory of 448 3364 cmd.exe 96 PID 3364 wrote to memory of 448 3364 cmd.exe 96 PID 3364 wrote to memory of 448 3364 cmd.exe 96 PID 2816 wrote to memory of 1968 2816 cmd.exe 98 PID 2816 wrote to memory of 1968 2816 cmd.exe 98 PID 2816 wrote to memory of 1968 2816 cmd.exe 98 PID 2056 wrote to memory of 4500 2056 cmd.exe 97 PID 2056 wrote to memory of 4500 2056 cmd.exe 97 PID 2056 wrote to memory of 4500 2056 cmd.exe 97 PID 4472 wrote to memory of 5072 4472 cmd.exe 99 PID 4472 wrote to memory of 5072 4472 cmd.exe 99 PID 4472 wrote to memory of 5072 4472 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3fecb296c3d186fe69f9476863a1aa5f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:5072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Windows Defender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Defender.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Windows Defender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Defender.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:4500
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD55c5c297371f5c67e89d7754a268f2182
SHA1b402bf83e185660c75d183b396f223a4270df545
SHA256c11ae6b9f880131dceff4acd637241c9ec696a57bd69be8c58bb5f130c46d522
SHA512a98ec19e7640f974ee77c4b5002418bc4d2c088dc0a3e54739201fd98d7e14b445e1f5c574bd20f82e77804aa9a0fbd6b97654407b163d339ed0677862594011
-
Filesize
386KB
MD53fecb296c3d186fe69f9476863a1aa5f
SHA176f97ccd5f68cb11acc7a1191a3f6076403fb1f6
SHA256e7765ed8df9ebc5a0132c49856ae1219b390069886042ee0b7265f090b85463b
SHA5122b1330b23e1a7c587f86054a32f2342e0c4ebc0faac578c49f260a46e43c7e99a7a62e08be6d906b69bf13b0a42c7cf82c42a3dd759417ffdedf8f1d3893baee