Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2024, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe
-
Size
200KB
-
MD5
f0cc2b508f20284eca184414fb8435e7
-
SHA1
fe688d83bf76f8808035bf45c81e99c6b939cf15
-
SHA256
b75b0f61217fc0a6b1ee1d80773bba63509f80e8f38951e425435dbe3485a040
-
SHA512
3237a3a55dc9d4b2532638a5fdc4a862578d4294fc33c868761e0eda271e6427140ea01a45c6ec9d28b42de950c13cc4c7e36ae3f4032ff69ccb117c86f7bea5
-
SSDEEP
3072:EYsHok3QNEbLy18zpkPyhrwHDLkI9EETdkbaoNsTYch2BNWz+l9qE:EtH9+YLyWzpkPyhr6DoI9EmkfM+BNW2
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\BitDefender 2011.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\BitDefender 2011 = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe" f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F0CAD8A1-31AC-599D-DCB2-AB3BDE576FDD} f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F0CAD8A1-31AC-599D-DCB2-AB3BDE576FDD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe" f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F0CAD8A1-31AC-599D-DCB2-AB3BDE576FDD} f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F0CAD8A1-31AC-599D-DCB2-AB3BDE576FDD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe" f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/688-1-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-3-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-5-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-4-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-11-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-12-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-13-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-15-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-16-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-18-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-19-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-22-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-23-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/688-27-0x0000000000400000-0x000000000045C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BitDefender 2011 = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe" f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\BitDefender 2011 = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender 2011.exe" f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4484 set thread context of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2732 reg.exe 2648 reg.exe 2216 reg.exe 4688 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeCreateTokenPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeLockMemoryPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeMachineAccountPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeTcbPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeSecurityPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeSystemtimePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeBackupPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeRestorePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeShutdownPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeDebugPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeAuditPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeUndockPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeSyncAgentPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeManageVolumePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeImpersonatePrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: 31 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: 32 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: 33 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: 34 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe Token: 35 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 4484 wrote to memory of 688 4484 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 89 PID 688 wrote to memory of 4400 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 90 PID 688 wrote to memory of 4400 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 90 PID 688 wrote to memory of 4400 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 90 PID 688 wrote to memory of 5108 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 91 PID 688 wrote to memory of 5108 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 91 PID 688 wrote to memory of 5108 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 91 PID 688 wrote to memory of 2320 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 92 PID 688 wrote to memory of 2320 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 92 PID 688 wrote to memory of 2320 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 92 PID 688 wrote to memory of 468 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 93 PID 688 wrote to memory of 468 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 93 PID 688 wrote to memory of 468 688 f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe 93 PID 4400 wrote to memory of 2216 4400 cmd.exe 98 PID 4400 wrote to memory of 2216 4400 cmd.exe 98 PID 4400 wrote to memory of 2216 4400 cmd.exe 98 PID 2320 wrote to memory of 2648 2320 cmd.exe 99 PID 2320 wrote to memory of 2648 2320 cmd.exe 99 PID 2320 wrote to memory of 2648 2320 cmd.exe 99 PID 5108 wrote to memory of 4688 5108 cmd.exe 100 PID 5108 wrote to memory of 4688 5108 cmd.exe 100 PID 5108 wrote to memory of 4688 5108 cmd.exe 100 PID 468 wrote to memory of 2732 468 cmd.exe 101 PID 468 wrote to memory of 2732 468 cmd.exe 101 PID 468 wrote to memory of 2732 468 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f0cc2b508f20284eca184414fb8435e7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BitDefender 2011.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BitDefender 2011.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BitDefender 2011.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BitDefender 2011.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2732
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4288,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:81⤵PID:4408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1