Analysis
-
max time kernel
150s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14/07/2024, 14:07
Static task
static1
Behavioral task
behavioral1
Sample
462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe
-
Size
235KB
-
MD5
462553aa8f39287b70dd2bc697675e76
-
SHA1
9dd6d120153dea5c317f468b42f7e74ec66d60d7
-
SHA256
d278de0e1b92eface1a35036bb0080c7c79aae563362fe8529b361ec00f37da1
-
SHA512
0f2475ca64e6a9cefb2b86064272d03679a5df6fbe57b27224a79cd4ac2f2092da289bc58b7223a607366f5d3d695b855daeb367d90c3805f58ccf28a23b19c6
-
SSDEEP
3072:h/phFZX3hy/OxIIsrurCSGsvCmUMnyPhF3xpAbCoxW8P19POcx3H1lItri:hPrYUICV6mUMKhFhpOzf19Pvh7im
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
Alternate1
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" REG.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" s3rver.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ntdrivers.exe s3rver.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ntdrivers.exe s3rver.exe -
Executes dropped EXE 2 IoCs
pid Process 3876 s3rver.exe 3864 Bkcpy1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsSoundDrivers = "C:\\Users\\Admin\\AppData\\Local\\Temp\\s3rver.exe" s3rver.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 whatismyip.com -
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DOMStorage RunDll32.exe -
Modifies data under HKEY_USERS 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry RunDll32.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133654396514881526" RunDll32.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry rundll32.exe Key created \REGISTRY\USER\S-1-5-19 rundll32.exe Key created \REGISTRY\USER\S-1-5-19\Software rundll32.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft rundll32.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography rundll32.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CacheVersion = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CacheLimit = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DomStorageState rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Extensible Cache rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CacheLimit = "51200" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\EdpDomStorage rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CacheVersion = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CacheVersion = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Cookies\CacheLimit = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DOMStorage rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Explorer\DomStorageState\EdpCleanupState = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\windows_ie_ac_001\Internet Settings\Cache\Content\CachePrefix rundll32.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1668 REG.exe 1432 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3876 s3rver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe Token: SeDebugPrivilege 3876 s3rver.exe Token: SeDebugPrivilege 748 rundll32.exe Token: SeDebugPrivilege 748 rundll32.exe Token: SeDebugPrivilege 3864 Bkcpy1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 RunDll32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 3876 s3rver.exe 3864 Bkcpy1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3876 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 86 PID 2440 wrote to memory of 3876 2440 462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe 86 PID 3876 wrote to memory of 1668 3876 s3rver.exe 87 PID 3876 wrote to memory of 1668 3876 s3rver.exe 87 PID 3876 wrote to memory of 2272 3876 s3rver.exe 89 PID 3876 wrote to memory of 2272 3876 s3rver.exe 89 PID 3876 wrote to memory of 4992 3876 s3rver.exe 90 PID 3876 wrote to memory of 4992 3876 s3rver.exe 90 PID 4992 wrote to memory of 1432 4992 cmd.exe 92 PID 4992 wrote to memory of 1432 4992 cmd.exe 92 PID 2272 wrote to memory of 748 2272 RunDll32.exe 96 PID 2272 wrote to memory of 748 2272 RunDll32.exe 96 PID 3876 wrote to memory of 3864 3876 s3rver.exe 97 PID 3876 wrote to memory of 3864 3876 s3rver.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\462553aa8f39287b70dd2bc697675e76_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\s3rver.exeC:\Users\Admin\AppData\Local\Temp\s3rver.exe2⤵
- Disables RegEdit via registry modification
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SYSTEM32\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:1668
-
-
C:\Windows\SYSTEM32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 23⤵
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:2 WinX:0 WinY:0 IEFrame:00000000000000004⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "EnableFirewall" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "EnableFirewall" /t REG_DWORD /d "0" /f4⤵
- Modifies registry key
PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bkcpy1.exeC:\Users\Admin\AppData\Local\Temp\Bkcpy1.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3864
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235KB
MD5462553aa8f39287b70dd2bc697675e76
SHA19dd6d120153dea5c317f468b42f7e74ec66d60d7
SHA256d278de0e1b92eface1a35036bb0080c7c79aae563362fe8529b361ec00f37da1
SHA5120f2475ca64e6a9cefb2b86064272d03679a5df6fbe57b27224a79cd4ac2f2092da289bc58b7223a607366f5d3d695b855daeb367d90c3805f58ccf28a23b19c6