Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 22:22
Static task
static1
Behavioral task
behavioral1
Sample
65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe
-
Size
596KB
-
MD5
65070b7b458c5439b68e5e555a5d8ab5
-
SHA1
3ea4546031c961d3cf6b9b6a9179d3ddfff8df52
-
SHA256
e6cb9521bd4e1f2ab53c03bfef1e00b3b0c8ec71b44682c44b79a67b34493446
-
SHA512
da49c82e086c8f798db90d2b643ad59de67625b1efab57f8f42d9768cdf3e23d2c2160c44526467001baf93445c3d1e058d4f13394f21c44315d026c7950ef26
-
SSDEEP
12288:97bE3pZIUhMtk2Borsi0cXLd5c8weuKAFV7zoO+DEavGVv:db8MU+MX0cbY8NXAFV7UO+4OGVv
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\FPDFUTH4Z2.exe = "C:\\Users\\Admin\\AppData\\Roaming\\FPDFUTH4Z2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1188 set thread context of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 628 set thread context of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2456 reg.exe 4556 reg.exe 1936 reg.exe 1860 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeTcbPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeSecurityPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeSystemtimePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeBackupPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeRestorePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeShutdownPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeDebugPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeAuditPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeUndockPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeManageVolumePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeImpersonatePrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: 31 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: 32 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: 33 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: 34 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe Token: 35 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 1188 wrote to memory of 628 1188 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 89 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 628 wrote to memory of 4736 628 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 90 PID 4736 wrote to memory of 4172 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 91 PID 4736 wrote to memory of 4172 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 91 PID 4736 wrote to memory of 4172 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 91 PID 4736 wrote to memory of 4476 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 92 PID 4736 wrote to memory of 4476 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 92 PID 4736 wrote to memory of 4476 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 92 PID 4736 wrote to memory of 4568 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 93 PID 4736 wrote to memory of 4568 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 93 PID 4736 wrote to memory of 4568 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 93 PID 4736 wrote to memory of 2592 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 94 PID 4736 wrote to memory of 2592 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 94 PID 4736 wrote to memory of 2592 4736 65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe 94 PID 4476 wrote to memory of 1860 4476 cmd.exe 99 PID 4476 wrote to memory of 1860 4476 cmd.exe 99 PID 4476 wrote to memory of 1860 4476 cmd.exe 99 PID 2592 wrote to memory of 2456 2592 cmd.exe 100 PID 2592 wrote to memory of 2456 2592 cmd.exe 100 PID 2592 wrote to memory of 2456 2592 cmd.exe 100 PID 4568 wrote to memory of 4556 4568 cmd.exe 101 PID 4568 wrote to memory of 4556 4568 cmd.exe 101 PID 4568 wrote to memory of 4556 4568 cmd.exe 101 PID 4172 wrote to memory of 1936 4172 cmd.exe 102 PID 4172 wrote to memory of 1936 4172 cmd.exe 102 PID 4172 wrote to memory of 1936 4172 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe"3⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\65070b7b458c5439b68e5e555a5d8ab5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FPDFUTH4Z2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FPDFUTH4Z2.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FPDFUTH4Z2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FPDFUTH4Z2.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:2456
-
-
-
-