Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe
-
Size
600KB
-
MD5
c768f5f171dc87ca9201e84a4a5a2eb0
-
SHA1
1f07a86e1fef71109c6f3ea892f8bd451830728e
-
SHA256
76d926a4c6adee4cfbc9a9c6a2903dab65429d73e3a3cab532f32f8e6713c2d7
-
SHA512
d32a92794ae592347de5c0410fc5b3f7c1ef5d2e09e1e0287b5aa418d1eb9fbd63fd3a3f40a235653e110375a5af712ac4e7164a355833ef9b6218cbcc1260fe
-
SSDEEP
12288:Q3Or9fnni4/HIz6bURUmMRVDoiTbc2eS8SuClkQP9Wc7m:Fo4/AAzBztgAjuakeja
Malware Config
Extracted
latentbot
nyandcompany.zapto.org
1nyandcompany.zapto.org
2nyandcompany.zapto.org
3nyandcompany.zapto.org
4nyandcompany.zapto.org
5nyandcompany.zapto.org
6nyandcompany.zapto.org
7nyandcompany.zapto.org
8nyandcompany.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\A117.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe" c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CCBA1DEF-ECF5-EE87-E79E-C54CF9CACFFE} c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CCBA1DEF-ECF5-EE87-E79E-C54CF9CACFFE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe" c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CCBA1DEF-ECF5-EE87-E79E-C54CF9CACFFE} c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Active Setup\Installed Components\{CCBA1DEF-ECF5-EE87-E79E-C54CF9CACFFE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe" c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe" c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A117.exe" c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription ioc Process File opened for modification \??\PhysicalDrive0 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription pid Process procid_target PID 1640 set thread context of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 3056 set thread context of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.execmd.execmd.execmd.exereg.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2688 reg.exe 2676 reg.exe 2652 reg.exe 1344 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exedescription pid Process Token: 1 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeTcbPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeSecurityPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeSystemtimePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeBackupPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeRestorePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeShutdownPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeDebugPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeAuditPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeUndockPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeManageVolumePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: 31 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: 32 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: 33 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: 34 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: 35 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe Token: SeDebugPrivilege 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exepid Process 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exec768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 1640 wrote to memory of 3056 1640 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2992 3056 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 31 PID 2992 wrote to memory of 2168 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2168 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2168 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2168 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2636 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 34 PID 2992 wrote to memory of 2636 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 34 PID 2992 wrote to memory of 2636 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 34 PID 2992 wrote to memory of 2636 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 34 PID 2992 wrote to memory of 2840 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 36 PID 2992 wrote to memory of 2840 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 36 PID 2992 wrote to memory of 2840 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 36 PID 2992 wrote to memory of 2840 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 36 PID 2992 wrote to memory of 2748 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 38 PID 2992 wrote to memory of 2748 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 38 PID 2992 wrote to memory of 2748 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 38 PID 2992 wrote to memory of 2748 2992 c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe 38 PID 2168 wrote to memory of 2652 2168 cmd.exe 41 PID 2168 wrote to memory of 2652 2168 cmd.exe 41 PID 2168 wrote to memory of 2652 2168 cmd.exe 41 PID 2168 wrote to memory of 2652 2168 cmd.exe 41 PID 2840 wrote to memory of 2688 2840 cmd.exe 43 PID 2840 wrote to memory of 2688 2840 cmd.exe 43 PID 2840 wrote to memory of 2688 2840 cmd.exe 43 PID 2840 wrote to memory of 2688 2840 cmd.exe 43 PID 2748 wrote to memory of 1344 2748 cmd.exe 44 PID 2748 wrote to memory of 1344 2748 cmd.exe 44 PID 2748 wrote to memory of 1344 2748 cmd.exe 44 PID 2748 wrote to memory of 1344 2748 cmd.exe 44 PID 2636 wrote to memory of 2676 2636 cmd.exe 42 PID 2636 wrote to memory of 2676 2636 cmd.exe 42 PID 2636 wrote to memory of 2676 2636 cmd.exe 42 PID 2636 wrote to memory of 2676 2636 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c768f5f171dc87ca9201e84a4a5a2eb0_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A117.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A117.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A117.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A117.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1344
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600KB
MD5c768f5f171dc87ca9201e84a4a5a2eb0
SHA11f07a86e1fef71109c6f3ea892f8bd451830728e
SHA25676d926a4c6adee4cfbc9a9c6a2903dab65429d73e3a3cab532f32f8e6713c2d7
SHA512d32a92794ae592347de5c0410fc5b3f7c1ef5d2e09e1e0287b5aa418d1eb9fbd63fd3a3f40a235653e110375a5af712ac4e7164a355833ef9b6218cbcc1260fe