Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 16:43
Behavioral task
behavioral1
Sample
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe
-
Size
636KB
-
MD5
5d99afdc7eae37f3d3c15d0afe04c6a0
-
SHA1
00f0e1fb92389422a9e22bffd4a966e980f40990
-
SHA256
7ff06f9b3f8fe3f8178fe99ff2a6239f707adf57ce4f5cd15766cdfd818a9ec5
-
SHA512
521919f61c1e74e881dbbcd86f8dbc2f6e3da62249b33cf5e4d2071c4eef3c9104743c50e319daad9629a4afb6953108ec776933ae13a1df551438997ccc82a5
-
SSDEEP
12288:/pwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/W:xwAcu99lPzvxP+Bsz2XjWTRMQckkIXne
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
explorer.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" explorer.exe -
Processes:
explorer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
explorer.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\sys = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exedescription pid Process procid_target PID 1680 set thread context of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 1708 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeSecurityPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeSystemtimePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeBackupPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeRestorePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeShutdownPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeDebugPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeUndockPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeManageVolumePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeImpersonatePrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: 33 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: 34 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: 35 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1708 explorer.exe Token: SeSecurityPrivilege 1708 explorer.exe Token: SeTakeOwnershipPrivilege 1708 explorer.exe Token: SeLoadDriverPrivilege 1708 explorer.exe Token: SeSystemProfilePrivilege 1708 explorer.exe Token: SeSystemtimePrivilege 1708 explorer.exe Token: SeProfSingleProcessPrivilege 1708 explorer.exe Token: SeIncBasePriorityPrivilege 1708 explorer.exe Token: SeCreatePagefilePrivilege 1708 explorer.exe Token: SeBackupPrivilege 1708 explorer.exe Token: SeRestorePrivilege 1708 explorer.exe Token: SeShutdownPrivilege 1708 explorer.exe Token: SeDebugPrivilege 1708 explorer.exe Token: SeSystemEnvironmentPrivilege 1708 explorer.exe Token: SeChangeNotifyPrivilege 1708 explorer.exe Token: SeRemoteShutdownPrivilege 1708 explorer.exe Token: SeUndockPrivilege 1708 explorer.exe Token: SeManageVolumePrivilege 1708 explorer.exe Token: SeImpersonatePrivilege 1708 explorer.exe Token: SeCreateGlobalPrivilege 1708 explorer.exe Token: 33 1708 explorer.exe Token: 34 1708 explorer.exe Token: 35 1708 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 1708 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exedescription pid Process procid_target PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30 PID 1680 wrote to memory of 1708 1680 5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d99afdc7eae37f3d3c15d0afe04c6a0_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1708
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5