Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe
-
Size
598KB
-
MD5
3842232d06e9bbad23c68e9befa445ae
-
SHA1
6283bd8489cf75dedc3d1489ccf93b5acc0c3492
-
SHA256
9eddb5fc86d355f6c10e5e450f3fde24ff070e4e93fe9218f10dc660b36c46d0
-
SHA512
11f9114dce081e2efea4cccbdfee21aa6ee4abab2acf7ae492b0448ca715b719334ad6a83570fde9caf4fd94fcbd767b94aba12054fdc7d1e2a73d1d96ee27c2
-
SSDEEP
6144:9ZDusLVUUnjDNfESZeGY9XsBFy56fgmVj1otMcUEwphR/35SI4AZgAwsT:94s5Uk5HZeMDHj1wM8UDN4qgbe
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7k953wseq.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7k953wseq.exe\DisableExceptionChainValidation 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "avjhhybov.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 5.0 = "C:\\ProgramData\\Google Updater 5.0\\7k953wseq.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Updater 5.0 = "\"C:\\ProgramData\\Google Updater 5.0\\7k953wseq.exe\"" explorer.exe -
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exepid process 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exedescription pid process target process PID 3016 set thread context of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
explorer.exepid process 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exepid process 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe 1136 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exepid process 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeRestorePrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeBackupPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeShutdownPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeSecurityPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: 33 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe Token: SeDebugPrivilege 1136 explorer.exe Token: SeRestorePrivilege 1136 explorer.exe Token: SeBackupPrivilege 1136 explorer.exe Token: SeLoadDriverPrivilege 1136 explorer.exe Token: SeCreatePagefilePrivilege 1136 explorer.exe Token: SeShutdownPrivilege 1136 explorer.exe Token: SeTakeOwnershipPrivilege 1136 explorer.exe Token: SeChangeNotifyPrivilege 1136 explorer.exe Token: SeCreateTokenPrivilege 1136 explorer.exe Token: SeMachineAccountPrivilege 1136 explorer.exe Token: SeSecurityPrivilege 1136 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1136 explorer.exe Token: SeCreateGlobalPrivilege 1136 explorer.exe Token: 33 1136 explorer.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exeexplorer.exedescription pid process target process PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 3016 wrote to memory of 1968 3016 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1968 wrote to memory of 1136 1968 3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe explorer.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1184 1136 explorer.exe Dwm.exe PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1208 1136 explorer.exe Explorer.EXE PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 1028 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe PID 1136 wrote to memory of 2976 1136 explorer.exe DllHost.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"3⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1028
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1