Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
e18770d9dae93b154f05e08ff1eeaa21
-
SHA1
5f0f57a7a50e5875185fa061c9705c1b50bc6d34
-
SHA256
bc21da0b43069297b3787f060c7c27301af1c9ce65d182eb963a431a41f9c395
-
SHA512
39d4a79c0efe41fcbbcd8d480d3e3e770f821adf73f412401a0b1bfad1d06ddf174a56882fcd566cbfb18d08071bdf7e129bc9ea5bc5da1b9c0344b50c702cc1
-
SSDEEP
12288:qIkvBbE9oqrfexkY+43TaPmvMZBmAMETIpmvl8u3fV+1hgxYSjfHDmwyOhrxmhwO:HQADYngNK450Ti4h94vKHQXc
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\ProgramData\syshost.exe = "C:\\ProgramData\\syshost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run syshost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\winUpdater.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" syshost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BFBEFC2E-8CFC-AD9B-BACB-DBEEAEC9FF7F} syshost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BFBEFC2E-8CFC-AD9B-BACB-DBEEAEC9FF7F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" syshost.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{BFBEFC2E-8CFC-AD9B-BACB-DBEEAEC9FF7F} syshost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Active Setup\Installed Components\{BFBEFC2E-8CFC-AD9B-BACB-DBEEAEC9FF7F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" syshost.exe -
Executes dropped EXE 2 IoCs
pid Process 1212 drvhost.exe 2244 syshost.exe -
Loads dropped DLL 3 IoCs
pid Process 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe 1212 drvhost.exe 1212 drvhost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System Driver Component = "\"C:\\Windows\\system32\\drvhost.exe\"" e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winUpdater.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" syshost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\winUpdater.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" syshost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drvhost.exe e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drvhost.exe e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1212 set thread context of 2244 1212 drvhost.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language drvhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2696 reg.exe 1968 reg.exe 2744 reg.exe 2356 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe Token: SeDebugPrivilege 1212 drvhost.exe Token: 1 2244 syshost.exe Token: SeCreateTokenPrivilege 2244 syshost.exe Token: SeAssignPrimaryTokenPrivilege 2244 syshost.exe Token: SeLockMemoryPrivilege 2244 syshost.exe Token: SeIncreaseQuotaPrivilege 2244 syshost.exe Token: SeMachineAccountPrivilege 2244 syshost.exe Token: SeTcbPrivilege 2244 syshost.exe Token: SeSecurityPrivilege 2244 syshost.exe Token: SeTakeOwnershipPrivilege 2244 syshost.exe Token: SeLoadDriverPrivilege 2244 syshost.exe Token: SeSystemProfilePrivilege 2244 syshost.exe Token: SeSystemtimePrivilege 2244 syshost.exe Token: SeProfSingleProcessPrivilege 2244 syshost.exe Token: SeIncBasePriorityPrivilege 2244 syshost.exe Token: SeCreatePagefilePrivilege 2244 syshost.exe Token: SeCreatePermanentPrivilege 2244 syshost.exe Token: SeBackupPrivilege 2244 syshost.exe Token: SeRestorePrivilege 2244 syshost.exe Token: SeShutdownPrivilege 2244 syshost.exe Token: SeDebugPrivilege 2244 syshost.exe Token: SeAuditPrivilege 2244 syshost.exe Token: SeSystemEnvironmentPrivilege 2244 syshost.exe Token: SeChangeNotifyPrivilege 2244 syshost.exe Token: SeRemoteShutdownPrivilege 2244 syshost.exe Token: SeUndockPrivilege 2244 syshost.exe Token: SeSyncAgentPrivilege 2244 syshost.exe Token: SeEnableDelegationPrivilege 2244 syshost.exe Token: SeManageVolumePrivilege 2244 syshost.exe Token: SeImpersonatePrivilege 2244 syshost.exe Token: SeCreateGlobalPrivilege 2244 syshost.exe Token: 31 2244 syshost.exe Token: 32 2244 syshost.exe Token: 33 2244 syshost.exe Token: 34 2244 syshost.exe Token: 35 2244 syshost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2244 syshost.exe 2244 syshost.exe 2244 syshost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1212 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe 30 PID 1992 wrote to memory of 1212 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe 30 PID 1992 wrote to memory of 1212 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe 30 PID 1992 wrote to memory of 1212 1992 e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe 30 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 1212 wrote to memory of 2244 1212 drvhost.exe 31 PID 2244 wrote to memory of 2800 2244 syshost.exe 33 PID 2244 wrote to memory of 2800 2244 syshost.exe 33 PID 2244 wrote to memory of 2800 2244 syshost.exe 33 PID 2244 wrote to memory of 2800 2244 syshost.exe 33 PID 2244 wrote to memory of 2648 2244 syshost.exe 35 PID 2244 wrote to memory of 2648 2244 syshost.exe 35 PID 2244 wrote to memory of 2648 2244 syshost.exe 35 PID 2244 wrote to memory of 2648 2244 syshost.exe 35 PID 2244 wrote to memory of 1948 2244 syshost.exe 36 PID 2244 wrote to memory of 1948 2244 syshost.exe 36 PID 2244 wrote to memory of 1948 2244 syshost.exe 36 PID 2244 wrote to memory of 1948 2244 syshost.exe 36 PID 2244 wrote to memory of 2788 2244 syshost.exe 37 PID 2244 wrote to memory of 2788 2244 syshost.exe 37 PID 2244 wrote to memory of 2788 2244 syshost.exe 37 PID 2244 wrote to memory of 2788 2244 syshost.exe 37 PID 2788 wrote to memory of 2696 2788 cmd.exe 41 PID 2788 wrote to memory of 2696 2788 cmd.exe 41 PID 2788 wrote to memory of 2696 2788 cmd.exe 41 PID 2788 wrote to memory of 2696 2788 cmd.exe 41 PID 2800 wrote to memory of 1968 2800 cmd.exe 43 PID 2800 wrote to memory of 1968 2800 cmd.exe 43 PID 2800 wrote to memory of 1968 2800 cmd.exe 43 PID 2800 wrote to memory of 1968 2800 cmd.exe 43 PID 1948 wrote to memory of 2744 1948 cmd.exe 42 PID 1948 wrote to memory of 2744 1948 cmd.exe 42 PID 1948 wrote to memory of 2744 1948 cmd.exe 42 PID 1948 wrote to memory of 2744 1948 cmd.exe 42 PID 2648 wrote to memory of 2356 2648 cmd.exe 44 PID 2648 wrote to memory of 2356 2648 cmd.exe 44 PID 2648 wrote to memory of 2356 2648 cmd.exe 44 PID 2648 wrote to memory of 2356 2648 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e18770d9dae93b154f05e08ff1eeaa21_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\drvhost.exe"C:\Windows\system32\drvhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\ProgramData\syshost.exeC:\ProgramData\syshost.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\ProgramData\syshost.exe" /t REG_SZ /d "C:\ProgramData\syshost.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\ProgramData\syshost.exe" /t REG_SZ /d "C:\ProgramData\syshost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD536c689700adbb227867e409938607270
SHA16123e236f73faa37600a60107a5b167980b83a61
SHA256a2158014ecd471868954d0e97397f9df43e310c48d56fa0b5a6ef908dc654adf
SHA512c75728ed30135032a6755e33b9034b98c871554c33a4b8ba1586e0b3282dbc65e3b61571d407365b24289dae2de56b514ef0db744f85e6648dc6432a33b85fef
-
Filesize
1.2MB
MD5e18770d9dae93b154f05e08ff1eeaa21
SHA15f0f57a7a50e5875185fa061c9705c1b50bc6d34
SHA256bc21da0b43069297b3787f060c7c27301af1c9ce65d182eb963a431a41f9c395
SHA51239d4a79c0efe41fcbbcd8d480d3e3e770f821adf73f412401a0b1bfad1d06ddf174a56882fcd566cbfb18d08071bdf7e129bc9ea5bc5da1b9c0344b50c702cc1