Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 23:50
Behavioral task
behavioral1
Sample
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe
-
Size
746KB
-
MD5
f6d70f49f5591a869286ebe73d8e6a7c
-
SHA1
446780aff428eb8f96b136e19c2a3f591b6c1c4f
-
SHA256
952a8b918722a1c01fe28bf5399d5410ede22e48aab8f99a277266c31de9ff76
-
SHA512
0a78c9015877c8c80bdaaf671d120098fba9abd1be9a07155e3528c1e901e88b7c3f38ae615524f39242c7c0d05010082c046918afb29e2e16edaf2189f64c03
-
SSDEEP
12288:Z6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfh:8AmBpVKHu0Mu9Xo20VGLVP5
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2272 attrib.exe 2592 attrib.exe -
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exepid Process 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeSecurityPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeSystemtimePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeBackupPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeRestorePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeShutdownPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeDebugPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeUndockPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeManageVolumePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: 33 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: 34 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Token: 35 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exepid Process 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2056 wrote to memory of 2576 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 28 PID 2056 wrote to memory of 2576 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 28 PID 2056 wrote to memory of 2576 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 28 PID 2056 wrote to memory of 2576 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 28 PID 2056 wrote to memory of 3028 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 30 PID 2056 wrote to memory of 3028 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 30 PID 2056 wrote to memory of 3028 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 30 PID 2056 wrote to memory of 3028 2056 f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe 30 PID 2576 wrote to memory of 2592 2576 cmd.exe 32 PID 2576 wrote to memory of 2592 2576 cmd.exe 32 PID 2576 wrote to memory of 2592 2576 cmd.exe 32 PID 2576 wrote to memory of 2592 2576 cmd.exe 32 PID 3028 wrote to memory of 2272 3028 cmd.exe 33 PID 3028 wrote to memory of 2272 3028 cmd.exe 33 PID 3028 wrote to memory of 2272 3028 cmd.exe 33 PID 3028 wrote to memory of 2272 3028 cmd.exe 33 -
System policy modification 1 TTPs 3 IoCs
Processes:
f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2592 attrib.exe 2272 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f6d70f49f5591a869286ebe73d8e6a7c_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2272
-
-