Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe
-
Size
542KB
-
MD5
1ebcdb989d921e9de8a808fab60427d6
-
SHA1
7c67bc1cf2bddd1b418292d2035b20a23beb8ffb
-
SHA256
6a64a1c650046f3e10333065431f147e9bbf244f1c981a4fa5e4009824fc00e4
-
SHA512
2de1fc61fa64aa95b4fbe37b737b0b01254defaf43c11bf8b425688f4a31de6e43d2a89312270fa873233200acb434f7fb2db351f28b3e74e67e9397e46e2770
-
SSDEEP
12288:UZeVQkTrvj4v8cTUlkQPYv/95LRnbB2EivottfEsjfhNcMv4:UwQkTf4v8cjLRngJv27rIq4
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windupdt\\winupdate.exe" 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4816 set thread context of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 632 set thread context of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 4588 set thread context of 2368 4588 explorer.exe 89 -
resource yara_rule behavioral2/memory/632-68-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-76-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-79-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-70-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-66-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/632-99-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process 4144 2368 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1964 ping.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1964 ping.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeSecurityPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeSystemtimePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeBackupPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeRestorePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeShutdownPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeDebugPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeUndockPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeManageVolumePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeImpersonatePrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: 33 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: 34 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: 35 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: 36 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe Token: SeDebugPrivilege 4588 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 4816 wrote to memory of 632 4816 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 85 PID 632 wrote to memory of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 632 wrote to memory of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 632 wrote to memory of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 632 wrote to memory of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 632 wrote to memory of 4588 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 86 PID 632 wrote to memory of 1964 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 87 PID 632 wrote to memory of 1964 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 87 PID 632 wrote to memory of 1964 632 1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe 87 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89 PID 4588 wrote to memory of 2368 4588 explorer.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵PID:2368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 805⤵
- Program crash
PID:4144
-
-
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1964
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2368 -ip 23681⤵PID:1036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1