Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 23:04
Static task
static1
Behavioral task
behavioral1
Sample
3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe
-
Size
7.4MB
-
MD5
3f3ad2ecae96a7640ec6f0272a7626b9
-
SHA1
cfe1ca816755f04c055a8d238a0077aeb3b22cf1
-
SHA256
f7d20a05b51c7896cd9a716f55e983e43b02390d042642c0969bffff478e14b3
-
SHA512
64a3d9519d3c5ba92ef738a17313900516fbad977f32d7549b1ec47373d8ca8dac5cfef493b924664738d42e489a59c95ee01a40a57b1e3f34e655eed374f2ea
-
SSDEEP
768:xvEk/bzQ7RlxhvtpjRR7ePoxBz1d4oJoobHYJJSmjppwIiSTsWbR3b+xhv97jZ6L:xJF
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe\"" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1472-30-0x0000000000400000-0x00000000004FA000-memory.dmp orcus behavioral1/memory/1472-26-0x0000000000400000-0x00000000004FA000-memory.dmp orcus behavioral1/memory/1472-27-0x0000000000400000-0x00000000004FA000-memory.dmp orcus -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2556 powershell.exe 2820 powershell.exe 2988 powershell.exe 2984 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe = "0" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1160 set thread context of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1596 timeout.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2820 powershell.exe 2556 powershell.exe 2984 powershell.exe 2988 powershell.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1160 wrote to memory of 2988 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2988 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2988 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2988 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2984 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2984 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2984 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2984 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2556 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 35 PID 1160 wrote to memory of 2556 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 35 PID 1160 wrote to memory of 2556 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 35 PID 1160 wrote to memory of 2556 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 35 PID 1160 wrote to memory of 2820 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 37 PID 1160 wrote to memory of 2820 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 37 PID 1160 wrote to memory of 2820 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 37 PID 1160 wrote to memory of 2820 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 37 PID 1160 wrote to memory of 1180 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 39 PID 1160 wrote to memory of 1180 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 39 PID 1160 wrote to memory of 1180 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 39 PID 1160 wrote to memory of 1180 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 39 PID 1180 wrote to memory of 1596 1180 cmd.exe 41 PID 1180 wrote to memory of 1596 1180 cmd.exe 41 PID 1180 wrote to memory of 1596 1180 cmd.exe 41 PID 1180 wrote to memory of 1596 1180 cmd.exe 41 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42 PID 1160 wrote to memory of 1472 1160 3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1596
-
-
-
C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f3ad2ecae96a7640ec6f0272a7626b9_JaffaCakes118.exe"2⤵PID:1472
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f34e711402c4a1b1f861bf07bc32c611
SHA1d090b1919b30012a531813b7bd97596da9c1d78f
SHA25649147dbf193a5250422af519502dc6b5767f8f0955c590e9ee680221754cce40
SHA512ebfdfcff5f17a553449bd0257211387b0405e36f5a2e18211420763fd097c1404549166c01c96433ac0d92b0122488da76b114e600015322158b650053eec755