Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe
-
Size
540KB
-
MD5
9592e61ee8779a3b08e5c59d8af906e7
-
SHA1
7114e140e7110a0fec12b0ca8c94ae191cb7b4d8
-
SHA256
1959504bc947e881c779ff6ece1a697397d27fd962d95106d71502e4acc199c5
-
SHA512
8436fc0db5507d0c74a2fde53ad26a011632bae98ad35295d859e5b064f7ca6ded232e75462e64f0f0367af670349b2e10d3b32825e15fd9fce484663ed7e77b
-
SSDEEP
12288:zlPV16F6ntWBSE4PBmcwbYNkzv9jowbn7q+cV/JmFK:zlPV16FoCFMLwbjowbnWgI
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{ABDE6C6F-7F1C-EDFE-BBA2-CDC0ECADDCCE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{ABDE6C6F-7F1C-EDFE-BBA2-CDC0ECADDCCE} 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{ABDE6C6F-7F1C-EDFE-BBA2-CDC0ECADDCCE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{ABDE6C6F-7F1C-EDFE-BBA2-CDC0ECADDCCE} 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1516 reg.exe 4940 reg.exe 1776 reg.exe 1352 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeCreateTokenPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeLockMemoryPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeMachineAccountPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeTcbPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeSecurityPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeSystemtimePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeBackupPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeRestorePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeShutdownPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeDebugPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeAuditPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeUndockPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeSyncAgentPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeManageVolumePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeImpersonatePrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: 31 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: 32 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: 33 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: 34 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: 35 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe Token: SeDebugPrivilege 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 412 wrote to memory of 4780 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 94 PID 412 wrote to memory of 4780 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 94 PID 412 wrote to memory of 4780 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 94 PID 412 wrote to memory of 4464 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 95 PID 412 wrote to memory of 4464 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 95 PID 412 wrote to memory of 4464 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 95 PID 412 wrote to memory of 5016 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 96 PID 412 wrote to memory of 5016 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 96 PID 412 wrote to memory of 5016 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 96 PID 412 wrote to memory of 932 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 97 PID 412 wrote to memory of 932 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 97 PID 412 wrote to memory of 932 412 9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe 97 PID 5016 wrote to memory of 1776 5016 cmd.exe 102 PID 5016 wrote to memory of 1776 5016 cmd.exe 102 PID 5016 wrote to memory of 1776 5016 cmd.exe 102 PID 4780 wrote to memory of 4940 4780 cmd.exe 103 PID 4780 wrote to memory of 4940 4780 cmd.exe 103 PID 4780 wrote to memory of 4940 4780 cmd.exe 103 PID 4464 wrote to memory of 1352 4464 cmd.exe 104 PID 4464 wrote to memory of 1352 4464 cmd.exe 104 PID 4464 wrote to memory of 1352 4464 cmd.exe 104 PID 932 wrote to memory of 1516 932 cmd.exe 105 PID 932 wrote to memory of 1516 932 cmd.exe 105 PID 932 wrote to memory of 1516 932 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\9592e61ee8779a3b08e5c59d8af906e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1516
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1