Analysis
-
max time kernel
150s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 19:52
Behavioral task
behavioral1
Sample
a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
a3e7f8456e8eee6f8c968820eaaec5a4
-
SHA1
e6e9e5940c3ba56169c0f97e43808e7afddd506f
-
SHA256
a0c786f5561fcd1567a8229aa55abe1a985118cc090e1147b73fb2b81a97d65d
-
SHA512
9e348e08d95a004670592011cb1623f3e4cafc5645d2421b3bbe6fc8fa152741fd2d0ed28b05b57ae6dccc6b61371df6cfe5ae1e883592d7de3c9583197cb4c0
-
SSDEEP
24576:aYT86+95zlBckT3ml+MIITB+SEZ601/imoim2MuSh/AldVGKxopLd0DejAr67kq:vobfXckTtJIgUT7FLeKjAr67
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine explorer.exe -
resource yara_rule behavioral1/memory/1996-0-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-2-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-3-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-4-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-7-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-6-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-5-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-10-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-18-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-21-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-22-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-16-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/1996-20-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-23-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-37-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-43-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-46-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-47-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-45-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-42-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-41-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-40-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-39-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-38-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-36-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-35-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-34-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-33-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-32-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-31-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-30-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-29-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-28-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-27-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-26-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-25-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-24-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-48-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-49-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-70-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-71-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-68-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-69-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-67-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-51-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-65-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-50-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-74-0x0000000000400000-0x00000000005FC000-memory.dmp themida behavioral1/memory/2684-75-0x0000000000400000-0x00000000005FC000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\java.exe = "C:\\Windupdt\\winupdate.exe" a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 2684 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1996 set thread context of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2888 ping.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 ping.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 2684 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2684 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeSecurityPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeSystemtimePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeBackupPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeRestorePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeShutdownPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeDebugPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeUndockPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeManageVolumePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeImpersonatePrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: 33 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: 34 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: 35 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2684 explorer.exe Token: SeSecurityPrivilege 2684 explorer.exe Token: SeTakeOwnershipPrivilege 2684 explorer.exe Token: SeLoadDriverPrivilege 2684 explorer.exe Token: SeSystemProfilePrivilege 2684 explorer.exe Token: SeSystemtimePrivilege 2684 explorer.exe Token: SeProfSingleProcessPrivilege 2684 explorer.exe Token: SeIncBasePriorityPrivilege 2684 explorer.exe Token: SeCreatePagefilePrivilege 2684 explorer.exe Token: SeBackupPrivilege 2684 explorer.exe Token: SeRestorePrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeDebugPrivilege 2684 explorer.exe Token: SeSystemEnvironmentPrivilege 2684 explorer.exe Token: SeChangeNotifyPrivilege 2684 explorer.exe Token: SeRemoteShutdownPrivilege 2684 explorer.exe Token: SeUndockPrivilege 2684 explorer.exe Token: SeManageVolumePrivilege 2684 explorer.exe Token: SeImpersonatePrivilege 2684 explorer.exe Token: SeCreateGlobalPrivilege 2684 explorer.exe Token: 33 2684 explorer.exe Token: 34 2684 explorer.exe Token: 35 2684 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 explorer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2684 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 29 PID 1996 wrote to memory of 2888 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 30 PID 1996 wrote to memory of 2888 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 30 PID 1996 wrote to memory of 2888 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 30 PID 1996 wrote to memory of 2888 1996 a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2684
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\a3e7f8456e8eee6f8c968820eaaec5a4_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Virtualization/Sandbox Evasion
1