Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 20:18
Static task
static1
Behavioral task
behavioral1
Sample
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
-
Size
661KB
-
MD5
f6964be59c0dcfc3bcf276ead2eeccd8
-
SHA1
97de8a0c4d5048d8523e2631f04354f71fb35a3a
-
SHA256
568c425570f2be7ba94db76f173f1e1812c57b5568cc1c4d20ae94608b90f1d1
-
SHA512
7ad90806b02180fc2e17e5cfd6db750a36bc4020c61aa418aba739655174391b01609ae9d38f3a7ff4485bb2b52b7d7763753ec23c15df1839d859d98964e05d
-
SSDEEP
12288:TsBMe3QUYDugu73AUy1uOzOeYFCJAbiIvRNsqZaYVJyc4Nwp:QB/YDuy5zOyAFv3gYVJj4N
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2672 attrib.exe 2756 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exepid Process 2536 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/1976-15-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-17-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-21-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-23-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-24-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-27-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-26-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-25-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-37-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-36-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-35-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-54-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1976-55-0x0000000000400000-0x00000000004EA000-memory.dmp upx -
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exef6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription pid Process procid_target PID 1724 set thread context of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 2088 set thread context of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 set thread context of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exepid Process 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeSecurityPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeSystemtimePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeBackupPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeRestorePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeShutdownPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeDebugPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeUndockPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeManageVolumePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeImpersonatePrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: 33 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: 34 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Token: 35 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exef6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exepid Process 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 2536 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exef6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exef6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 1724 wrote to memory of 2088 1724 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 28 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 1976 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 29 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 1976 wrote to memory of 2716 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2716 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2716 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2716 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2596 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 32 PID 1976 wrote to memory of 2596 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 32 PID 1976 wrote to memory of 2596 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 32 PID 1976 wrote to memory of 2596 1976 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 32 PID 2088 wrote to memory of 2536 2088 f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe 30 PID 2716 wrote to memory of 2756 2716 cmd.exe 35 PID 2716 wrote to memory of 2756 2716 cmd.exe 35 PID 2716 wrote to memory of 2756 2716 cmd.exe 35 PID 2716 wrote to memory of 2756 2716 cmd.exe 35 PID 2596 wrote to memory of 2672 2596 cmd.exe 36 PID 2596 wrote to memory of 2672 2596 cmd.exe 36 PID 2596 wrote to memory of 2672 2596 cmd.exe 36 PID 2596 wrote to memory of 2672 2596 cmd.exe 36 -
System policy modification 1 TTPs 3 IoCs
Processes:
f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2672 attrib.exe 2756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
661KB
MD5f6964be59c0dcfc3bcf276ead2eeccd8
SHA197de8a0c4d5048d8523e2631f04354f71fb35a3a
SHA256568c425570f2be7ba94db76f173f1e1812c57b5568cc1c4d20ae94608b90f1d1
SHA5127ad90806b02180fc2e17e5cfd6db750a36bc4020c61aa418aba739655174391b01609ae9d38f3a7ff4485bb2b52b7d7763753ec23c15df1839d859d98964e05d