Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
876d4e472819852adb793c64f6f98465_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
876d4e472819852adb793c64f6f98465_JaffaCakes118.exe
-
Size
513KB
-
MD5
876d4e472819852adb793c64f6f98465
-
SHA1
0ed669c766f82e6a883860214db6466b0a0d5a90
-
SHA256
50f1d4e05670ea629d4fc8d04525cfc2fdaaa2a8d185cd61d8f902bad9914307
-
SHA512
2f871229f2f07196f1b2a97f68b1dc0f9b9dad9a547a2893cae324e245eb5452758b1f551ad2340c9d63f811bea62a954775c42d4598bb2ff2f9bd58416ea8ac
-
SSDEEP
12288:+qv1zH5ZYiPRGj7b6SDUBNXTmRZIJsMZNk86GOtOf:+qviikv60Ax4CE8tYOf
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y755o1q73319.exe 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\y755o1q73319.exe\DisableExceptionChainValidation 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "lzfhqt.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.03 = "C:\\ProgramData\\Google Updater 2.03\\y755o1q73319.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.03 = "\"C:\\ProgramData\\Google Updater 2.03\\y755o1q73319.exe\"" explorer.exe -
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exeexplorer.exepid process 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4392 2912 WerFault.exe explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exeexplorer.exepid process 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exepid process 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exepid process 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeRestorePrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeBackupPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeShutdownPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeSecurityPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: 33 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe Token: SeDebugPrivilege 2912 explorer.exe Token: SeRestorePrivilege 2912 explorer.exe Token: SeBackupPrivilege 2912 explorer.exe Token: SeLoadDriverPrivilege 2912 explorer.exe Token: SeCreatePagefilePrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeTakeOwnershipPrivilege 2912 explorer.exe Token: SeChangeNotifyPrivilege 2912 explorer.exe Token: SeCreateTokenPrivilege 2912 explorer.exe Token: SeMachineAccountPrivilege 2912 explorer.exe Token: SeSecurityPrivilege 2912 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2912 explorer.exe Token: SeCreateGlobalPrivilege 2912 explorer.exe Token: 33 2912 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
876d4e472819852adb793c64f6f98465_JaffaCakes118.exedescription pid process target process PID 1672 wrote to memory of 2912 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe explorer.exe PID 1672 wrote to memory of 2912 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe explorer.exe PID 1672 wrote to memory of 2912 1672 876d4e472819852adb793c64f6f98465_JaffaCakes118.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\876d4e472819852adb793c64f6f98465_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\876d4e472819852adb793c64f6f98465_JaffaCakes118.exe"1⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 11163⤵
- Program crash
PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2912 -ip 29121⤵PID:4344
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1