Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe
-
Size
526KB
-
MD5
82bdce56c3823f4f85419dcc0df257f1
-
SHA1
e4b3ab5ed8d6d800a76093bb04006f1298612488
-
SHA256
abd4f42a41bed6bd9596954ca8bdfe0000d160716420143ce31cebea1077dc24
-
SHA512
f816e918bdd1ec179f4ba228511369debbcf435afa4f4f5b1e4a2957c50a3b696db15bb53624024cfbe09ae22dc2397e90f15ff1dc810aeee26a14d8707e9f37
-
SSDEEP
12288:tbMO8Jv37SMdRx044IN7vW78HAAc/WEuH/0:t18Jv+MdRxuSU8gZs/0
Malware Config
Signatures
-
Hawkeye family
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2628 reg.exe 2608 reg.exe 3008 reg.exe 1256 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeTcbPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeSecurityPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeBackupPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeRestorePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeShutdownPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeDebugPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeAuditPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeUndockPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: 31 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: 32 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: 33 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: 34 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: 35 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe Token: SeDebugPrivilege 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2728 2312 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 30 PID 2728 wrote to memory of 2896 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 31 PID 2728 wrote to memory of 2896 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 31 PID 2728 wrote to memory of 2896 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 31 PID 2728 wrote to memory of 2896 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 31 PID 2728 wrote to memory of 2600 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 32 PID 2728 wrote to memory of 2600 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 32 PID 2728 wrote to memory of 2600 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 32 PID 2728 wrote to memory of 2600 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 32 PID 2728 wrote to memory of 496 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 34 PID 2728 wrote to memory of 496 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 34 PID 2728 wrote to memory of 496 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 34 PID 2728 wrote to memory of 496 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 34 PID 2728 wrote to memory of 2624 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 36 PID 2728 wrote to memory of 2624 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 36 PID 2728 wrote to memory of 2624 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 36 PID 2728 wrote to memory of 2624 2728 82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe 36 PID 2896 wrote to memory of 2608 2896 cmd.exe 39 PID 2896 wrote to memory of 2608 2896 cmd.exe 39 PID 2896 wrote to memory of 2608 2896 cmd.exe 39 PID 2896 wrote to memory of 2608 2896 cmd.exe 39 PID 2600 wrote to memory of 2628 2600 cmd.exe 40 PID 2600 wrote to memory of 2628 2600 cmd.exe 40 PID 2600 wrote to memory of 2628 2600 cmd.exe 40 PID 2600 wrote to memory of 2628 2600 cmd.exe 40 PID 496 wrote to memory of 1256 496 cmd.exe 41 PID 496 wrote to memory of 1256 496 cmd.exe 41 PID 496 wrote to memory of 1256 496 cmd.exe 41 PID 496 wrote to memory of 1256 496 cmd.exe 41 PID 2624 wrote to memory of 3008 2624 cmd.exe 42 PID 2624 wrote to memory of 3008 2624 cmd.exe 42 PID 2624 wrote to memory of 3008 2624 cmd.exe 42 PID 2624 wrote to memory of 3008 2624 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\82bdce56c3823f4f85419dcc0df257f1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1