Analysis
-
max time kernel
148s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe
-
Size
784KB
-
MD5
4a1b278e22d8bacdb0764a0ef68fa44e
-
SHA1
9d638697c5c1426295e7013e29da5da9fd7b6e08
-
SHA256
7ddeb263d000da9cdad7f64b0fa20eaa6e49452da2c58231cc1f5d1b2075346c
-
SHA512
ebf3bdefe5c17dc65fa227194c5392f381f76a2a9f13d4a79c9bbbdafd886f2ab870599e35e68c3299920b6d91b8459053f5151c463f84a10c338b2f8df24c87
-
SSDEEP
12288:6DvpRBk2lTLqzEPlnvHeASzmR1CXEtwroAOCCE3VkxBH8Y1tz2wASRvBmL9c0zJU:KYARvBAcwioRS
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
ranuranuwcs
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" yrUqgjjt.exe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yrUqgjjt.exe.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{cQL735Z8-0X96-97t0-yE9l-18vxfhG6mp3C} yrUqgjjt.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{cQL735Z8-0X96-97t0-yE9l-18vxfhG6mp3C}\stubpath = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Firewall\\WIN32.exe" yrUqgjjt.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{cQL735Z8-0X96-97t0-yE9l-18vxfhG6mp3C}\ComponentID = "Windows Firewall" yrUqgjjt.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{cQL735Z8-0X96-97t0-yE9l-18vxfhG6mp3C}\ = "Microsoft Windows" yrUqgjjt.exe.exe -
Executes dropped EXE 3 IoCs
pid Process 2480 yrUqgjjt.exe.exe 3056 UAC.exe 2560 firewall.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\Local\\Microsoft\\CurrentVersion\\UAC.exe" yrUqgjjt.exe.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yrUqgjjt.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yrUqgjjt.exe.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage RunDll32.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2480 yrUqgjjt.exe.exe 2480 yrUqgjjt.exe.exe 2480 yrUqgjjt.exe.exe 2480 yrUqgjjt.exe.exe 2480 yrUqgjjt.exe.exe 3056 UAC.exe 3056 UAC.exe 3056 UAC.exe 2480 yrUqgjjt.exe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3056 UAC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 yrUqgjjt.exe.exe Token: SeDebugPrivilege 3056 UAC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 900 RunDll32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2480 yrUqgjjt.exe.exe 3056 UAC.exe 2560 firewall.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2480 2028 4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe 29 PID 2028 wrote to memory of 2480 2028 4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe 29 PID 2028 wrote to memory of 2480 2028 4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe 29 PID 2480 wrote to memory of 3056 2480 yrUqgjjt.exe.exe 30 PID 2480 wrote to memory of 3056 2480 yrUqgjjt.exe.exe 30 PID 2480 wrote to memory of 3056 2480 yrUqgjjt.exe.exe 30 PID 2480 wrote to memory of 2560 2480 yrUqgjjt.exe.exe 31 PID 2480 wrote to memory of 2560 2480 yrUqgjjt.exe.exe 31 PID 2480 wrote to memory of 2560 2480 yrUqgjjt.exe.exe 31 PID 2480 wrote to memory of 2560 2480 yrUqgjjt.exe.exe 31 PID 2480 wrote to memory of 900 2480 yrUqgjjt.exe.exe 33 PID 2480 wrote to memory of 900 2480 yrUqgjjt.exe.exe 33 PID 2480 wrote to memory of 900 2480 yrUqgjjt.exe.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yrUqgjjt.exe.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4a1b278e22d8bacdb0764a0ef68fa44e_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\yrUqgjjt.exe.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\yrUqgjjt.exe.exe"2⤵
- Modifies visibility of file extensions in Explorer
- UAC bypass
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2480 -
C:\Users\Admin\AppData\Roaming\Local\Microsoft\CurrentVersion\UAC.exe"C:\Users\Admin\AppData\Roaming\Local\Microsoft\CurrentVersion\UAC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\firewall.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\firewall.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2560
-
-
C:\Windows\system32\RunDll32.exeRunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 23⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD58e79606214833e936eb4b95726e465de
SHA11d7f3a3ab9864a21bad022be19fb3e8040ec43fd
SHA25684e95480da9f5b3b7de59a5c3f9c1d024c8e195a9e9cb9321782c42a249f1902
SHA5125671b5ea726759784ccfb5964a771b4cd7b2a9d5ee950bc91ec1457998ef0395e555919be2952c518e9be5bce3b8ef6c112dcbc8205adfc0c82698e6143c58f9
-
Filesize
278KB
MD52a40b4e01ffba72885bd4aa3a9cd0dbd
SHA12213b473bef30e87d367c68e951a412e2e03ee46
SHA2561cb99c23c9a8f386315a4defcde54e12d8a29c00c941b524316fbac53e444362
SHA51252ce21bf22f46c5d4e2e17e3b0deb339a7e0a58bdaad554c1be66b9aa2c4ae8a800518aaa22dd16346598d9dad80f9f7239c073a0b5c7bd6f3e8fce6aa1cb392