Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/04/2024, 13:26
Static task
static1
Behavioral task
behavioral1
Sample
eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
eb2b67ed7492c18927170a54fc5146cd
-
SHA1
b5c746c4856296a6c018fe4235ac455376543248
-
SHA256
748a3f4500b4184fff913426710b7469bd0879847e101281474e65d0b9b951c6
-
SHA512
3c540c7b0b4149008f68ca731b89b7f84962e71e60b0bc5e0be154c7f3e32d9144edda3a53e1b8bf32ea705b0c2d8660b22f62f871cbd7bbe9fe0acae2d4903a
-
SSDEEP
24576:juzX9cQQiwE3I8A17BXk/38bYdfzPhbJEBgLeGLsxIDw+Za:xmCB0l9CG1Z
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile syshost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" syshost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" syshost.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" syshost.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate syshost.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 syshost.exe -
Loads dropped DLL 2 IoCs
pid Process 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2852 set thread context of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 3032 set thread context of 2476 3032 syshost.exe 29 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 syshost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString syshost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier syshost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier syshost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier syshost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3032 syshost.exe Token: SeSecurityPrivilege 3032 syshost.exe Token: SeTakeOwnershipPrivilege 3032 syshost.exe Token: SeLoadDriverPrivilege 3032 syshost.exe Token: SeSystemProfilePrivilege 3032 syshost.exe Token: SeSystemtimePrivilege 3032 syshost.exe Token: SeProfSingleProcessPrivilege 3032 syshost.exe Token: SeIncBasePriorityPrivilege 3032 syshost.exe Token: SeCreatePagefilePrivilege 3032 syshost.exe Token: SeBackupPrivilege 3032 syshost.exe Token: SeRestorePrivilege 3032 syshost.exe Token: SeShutdownPrivilege 3032 syshost.exe Token: SeDebugPrivilege 3032 syshost.exe Token: SeSystemEnvironmentPrivilege 3032 syshost.exe Token: SeChangeNotifyPrivilege 3032 syshost.exe Token: SeRemoteShutdownPrivilege 3032 syshost.exe Token: SeUndockPrivilege 3032 syshost.exe Token: SeManageVolumePrivilege 3032 syshost.exe Token: SeImpersonatePrivilege 3032 syshost.exe Token: SeCreateGlobalPrivilege 3032 syshost.exe Token: 33 3032 syshost.exe Token: 34 3032 syshost.exe Token: 35 3032 syshost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 2852 wrote to memory of 3032 2852 eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe 28 PID 3032 wrote to memory of 2476 3032 syshost.exe 29 PID 3032 wrote to memory of 2476 3032 syshost.exe 29 PID 3032 wrote to memory of 2476 3032 syshost.exe 29 PID 3032 wrote to memory of 2476 3032 syshost.exe 29 PID 3032 wrote to memory of 2476 3032 syshost.exe 29 PID 3032 wrote to memory of 2476 3032 syshost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb2b67ed7492c18927170a54fc5146cd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\ProgramData\syshost.exeC:\ProgramData\syshost.exe2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD536c689700adbb227867e409938607270
SHA16123e236f73faa37600a60107a5b167980b83a61
SHA256a2158014ecd471868954d0e97397f9df43e310c48d56fa0b5a6ef908dc654adf
SHA512c75728ed30135032a6755e33b9034b98c871554c33a4b8ba1586e0b3282dbc65e3b61571d407365b24289dae2de56b514ef0db744f85e6648dc6432a33b85fef