Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 05:44
Static task
static1
Behavioral task
behavioral1
Sample
ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
ba92222c0e5c25c531e322148d5ac011
-
SHA1
dd5b00d68c1fbc9fbf6acf42fb85210f9dc71c8c
-
SHA256
1d1732c1f40085db43ea9b1e377ca70c2b2572938982234d9a6c3240b538fee4
-
SHA512
c7886c000f614dd2fef9b45556bfaeaa851762684f780729beb50628a3107f1c3d1d73b6275f7d3ba11c5990786229ff6afc811f2277fb8ecf27178fa7ccf91f
-
SSDEEP
49152:F0Q5Ujw6tkkcq428htQPOL2XmGs3hfFeWmu3rWrHGn9LvH8nLwPlC/v3:BiE6OzqehtQ+ThdN7YHGn976wPl6v3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "2" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "2" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Drops file in Drivers directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File created C:\Windows\system32\drivers\etc\host_new ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File created C:\Windows\System32\drivers\etc\hosts ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened for modification C:\Windows\system32\drivers\etc\hosts ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2188-6-0x0000000013140000-0x000000001372E000-memory.dmp upx behavioral1/memory/2188-7-0x0000000013140000-0x000000001372E000-memory.dmp upx behavioral1/memory/2188-8-0x0000000013140000-0x000000001372E000-memory.dmp upx behavioral1/memory/2188-3-0x0000000013140000-0x000000001372E000-memory.dmp upx behavioral1/memory/2188-120-0x0000000013140000-0x000000001372E000-memory.dmp upx -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Eset\Nod\ ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\I: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\N: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\P: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\G: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\M: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\O: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\U: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\W: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\Z: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\E: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\J: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\K: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\Q: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\S: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\V: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\Y: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\L: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\R: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\T: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe File opened (read-only) \??\X: ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3016 set thread context of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2664 2188 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\IIL = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\ltHI = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\ltTST = "20662" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2188 3016 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2664 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 31 PID 2188 wrote to memory of 2664 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 31 PID 2188 wrote to memory of 2664 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 31 PID 2188 wrote to memory of 2664 2188 ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe 31 -
System policy modification 1 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "2" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "2" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\Temp\ba92222c0e5c25c531e322148d5ac011_JaffaCakes118.exe"2⤵
- UAC bypass
- Enumerates VirtualBox registry keys
- Drops file in Drivers directory
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 9323⤵
- Program crash
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD5b8224e5293d4fad1927c751cc00c80e7
SHA1270b8c752c7e93ec5485361fe6ef7b37f0b4513b
SHA256c47da9be4fc4d757add73c49654c9179067af547d0cc758d6356e2955bbfcb61
SHA5128fed9a509e46319529145fa2159251e43040d26080af84e44badaab1dd339c767ff75a2c473bc0abfb448b03beb96718ee34ba6bc150ed3085322878b55a22f2
-
Filesize
977B
MD553316bc0c42b9d65743709021f1d03c7
SHA144cfe377bf7fedee2ce8f888cfacefd283e924e6
SHA256600d914eb6b9ffb387be5b7300ca138192a4e86c4679c9bff36bcf0364e74b36
SHA5129b390f6d7955413c8d63d02dff6988442cf78bbfb72e12f7deab56b190c1a7f455c5af3344ee5a1f7477d383c24e567af4fb7639ab6d9f014935418bf1cf00f6