Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 09:46
Behavioral task
behavioral1
Sample
d412933f94c2899e39f5544175557b20_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d412933f94c2899e39f5544175557b20_JaffaCakes118.exe
-
Size
338KB
-
MD5
d412933f94c2899e39f5544175557b20
-
SHA1
14ae0a4fdc04a6f1597463967a903ae290cec101
-
SHA256
2dfb12f91b2b4039003543502d3135023f7610fe14b40fb6092c5a396ef07b5b
-
SHA512
e21eac6498245313eec6c09ea73b47265473be2ada893d1589dbda139cd92bfca5f7034c09fa5ea1812eeac30c4b58e5e9b06cc49879ca330ba60044a6e91f2a
-
SSDEEP
6144:PUc8SY8u+rv6Kl9QFhC6z3sbS4P2UI9icyXV13kPKuzGnVAnIc9L97cV9U:PUcrY8driIQHG2D1axkPKdnILP
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Desktop\\FBaddon\\fb-premium.exe" d412933f94c2899e39f5544175557b20_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile fb-premium.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fb-premium.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" fb-premium.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" fb-premium.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb-premium.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb-premium.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1224 attrib.exe 1252 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2336 fb-premium.exe -
Loads dropped DLL 2 IoCs
pid Process 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1800-0-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1800-14-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/files/0x0008000000016c47-8.dat upx behavioral1/memory/2336-15-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/2336-16-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/2336-19-0x0000000000400000-0x00000000004EA000-memory.dmp upx -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb-premium.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb-premium.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\fb-premium = "C:\\Users\\Admin\\Desktop\\FBaddon\\fb-premium.exe" d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\fb-premium = "C:\\Users\\Admin\\Desktop\\FBaddon\\fb-premium.exe" fb-premium.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb-premium.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2752 PING.EXE 2692 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2752 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2336 fb-premium.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeSecurityPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeSystemtimePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeBackupPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeRestorePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeShutdownPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeDebugPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeUndockPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeManageVolumePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeImpersonatePrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: 33 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: 34 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: 35 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2336 fb-premium.exe Token: SeSecurityPrivilege 2336 fb-premium.exe Token: SeTakeOwnershipPrivilege 2336 fb-premium.exe Token: SeLoadDriverPrivilege 2336 fb-premium.exe Token: SeSystemProfilePrivilege 2336 fb-premium.exe Token: SeSystemtimePrivilege 2336 fb-premium.exe Token: SeProfSingleProcessPrivilege 2336 fb-premium.exe Token: SeIncBasePriorityPrivilege 2336 fb-premium.exe Token: SeCreatePagefilePrivilege 2336 fb-premium.exe Token: SeBackupPrivilege 2336 fb-premium.exe Token: SeRestorePrivilege 2336 fb-premium.exe Token: SeShutdownPrivilege 2336 fb-premium.exe Token: SeDebugPrivilege 2336 fb-premium.exe Token: SeSystemEnvironmentPrivilege 2336 fb-premium.exe Token: SeChangeNotifyPrivilege 2336 fb-premium.exe Token: SeRemoteShutdownPrivilege 2336 fb-premium.exe Token: SeUndockPrivilege 2336 fb-premium.exe Token: SeManageVolumePrivilege 2336 fb-premium.exe Token: SeImpersonatePrivilege 2336 fb-premium.exe Token: SeCreateGlobalPrivilege 2336 fb-premium.exe Token: 33 2336 fb-premium.exe Token: 34 2336 fb-premium.exe Token: 35 2336 fb-premium.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2400 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2400 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2400 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2400 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2548 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2548 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2548 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2548 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 31 PID 2400 wrote to memory of 1252 2400 cmd.exe 34 PID 2400 wrote to memory of 1252 2400 cmd.exe 34 PID 2400 wrote to memory of 1252 2400 cmd.exe 34 PID 2400 wrote to memory of 1252 2400 cmd.exe 34 PID 2548 wrote to memory of 1224 2548 cmd.exe 35 PID 2548 wrote to memory of 1224 2548 cmd.exe 35 PID 2548 wrote to memory of 1224 2548 cmd.exe 35 PID 2548 wrote to memory of 1224 2548 cmd.exe 35 PID 1800 wrote to memory of 2336 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 36 PID 1800 wrote to memory of 2336 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 36 PID 1800 wrote to memory of 2336 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 36 PID 1800 wrote to memory of 2336 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 36 PID 1800 wrote to memory of 2692 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 37 PID 1800 wrote to memory of 2692 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 37 PID 1800 wrote to memory of 2692 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 37 PID 1800 wrote to memory of 2692 1800 d412933f94c2899e39f5544175557b20_JaffaCakes118.exe 37 PID 2692 wrote to memory of 2752 2692 cmd.exe 39 PID 2692 wrote to memory of 2752 2692 cmd.exe 39 PID 2692 wrote to memory of 2752 2692 cmd.exe 39 PID 2692 wrote to memory of 2752 2692 cmd.exe 39 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion fb-premium.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern fb-premium.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" fb-premium.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1224 attrib.exe 1252 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d412933f94c2899e39f5544175557b20_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d412933f94c2899e39f5544175557b20_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\d412933f94c2899e39f5544175557b20_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\d412933f94c2899e39f5544175557b20_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1224
-
-
-
C:\Users\Admin\Desktop\FBaddon\fb-premium.exe"C:\Users\Admin\Desktop\FBaddon\fb-premium.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\d412933f94c2899e39f5544175557b20_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
338KB
MD5d412933f94c2899e39f5544175557b20
SHA114ae0a4fdc04a6f1597463967a903ae290cec101
SHA2562dfb12f91b2b4039003543502d3135023f7610fe14b40fb6092c5a396ef07b5b
SHA512e21eac6498245313eec6c09ea73b47265473be2ada893d1589dbda139cd92bfca5f7034c09fa5ea1812eeac30c4b58e5e9b06cc49879ca330ba60044a6e91f2a