Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 05:49
Static task
static1
Behavioral task
behavioral1
Sample
8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe
-
Size
352KB
-
MD5
8d8e12ce826ab74086ad2bade5125f9f
-
SHA1
3107e2cdd5a760786bae491f0b764b871e088f46
-
SHA256
5bc26c7693ff37be77434145a8c383da89123f9155a60bd417c7315c8d5fe307
-
SHA512
eb2f637b2482dcad37a5ae81bf81c3be76d1d34c76ba944ea5dff15f5450ff422ac12d792c6a7e96a8e21bb29702590d8b815ce639e557c85de8b04b1c69f525
-
SSDEEP
6144:yahlKL+Ah3FV1bcJzDHfeDnuVbewl5/6G:yElUvt1cRDH2DnuVbewl5SG
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinDefender.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WinDefender = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe" 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CAAF64EC-EC0B-DE20-CFBB-7DAB4CCDCC4E}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe" 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAAF64EC-EC0B-DE20-CFBB-7DAB4CCDCC4E} 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAAF64EC-EC0B-DE20-CFBB-7DAB4CCDCC4E}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe" 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CAAF64EC-EC0B-DE20-CFBB-7DAB4CCDCC4E} 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WinDefender = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe" 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinDefender = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe" 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1524 reg.exe 1008 reg.exe 3956 reg.exe 1196 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeTcbPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeSecurityPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeSystemtimePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeBackupPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeRestorePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeShutdownPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeDebugPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeAuditPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeUndockPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeManageVolumePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeImpersonatePrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: 31 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: 32 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: 33 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: 34 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: 35 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe Token: SeDebugPrivilege 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4720 wrote to memory of 948 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 84 PID 4720 wrote to memory of 948 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 84 PID 4720 wrote to memory of 948 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 84 PID 4720 wrote to memory of 3556 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 86 PID 4720 wrote to memory of 3556 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 86 PID 4720 wrote to memory of 3556 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 86 PID 4720 wrote to memory of 4032 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 87 PID 4720 wrote to memory of 4032 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 87 PID 4720 wrote to memory of 4032 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 87 PID 4720 wrote to memory of 5088 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 88 PID 4720 wrote to memory of 5088 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 88 PID 4720 wrote to memory of 5088 4720 8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe 88 PID 4032 wrote to memory of 1196 4032 cmd.exe 93 PID 4032 wrote to memory of 1196 4032 cmd.exe 93 PID 4032 wrote to memory of 1196 4032 cmd.exe 93 PID 3556 wrote to memory of 1524 3556 cmd.exe 94 PID 3556 wrote to memory of 1524 3556 cmd.exe 94 PID 3556 wrote to memory of 1524 3556 cmd.exe 94 PID 5088 wrote to memory of 1008 5088 cmd.exe 95 PID 5088 wrote to memory of 1008 5088 cmd.exe 95 PID 5088 wrote to memory of 1008 5088 cmd.exe 95 PID 948 wrote to memory of 3956 948 cmd.exe 96 PID 948 wrote to memory of 3956 948 cmd.exe 96 PID 948 wrote to memory of 3956 948 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8d8e12ce826ab74086ad2bade5125f9f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDefender.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDefender.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1