Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe
-
Size
2.9MB
-
MD5
5e08f13a37341ae48c3fde4d5437d24c
-
SHA1
84176b7235e0a7dce59535256dd1fa9328e1cafc
-
SHA256
9f2c1223bf1847e35f0e9c702518f7219e23e1460422e675da0c06f470481d8e
-
SHA512
551a4ef7dc9cf68d2aff22ba5d18afd123d3f9b3065a7f360fca73a613445b6373f44fd13ac940eb8747333a4a3921dd754efa33992b36113c2a9f3c0c31c8fe
-
SSDEEP
49152:zgEnoSE5fyZYJxiOEPyZYJxiOEr2eh0NN9ZmR/IO:zgEnoSE5b
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winlogon.exe" virus bueno.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate virus bueno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2336 virus bueno.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\system32\\Windupdt\\winlogon.exe" virus bueno.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windupdt\winlogon.exe virus bueno.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winlogon.exe virus bueno.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ virus bueno.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2336 set thread context of 2376 2336 virus bueno.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language virus bueno.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2684 ping.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 virus bueno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString virus bueno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier virus bueno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier virus bueno.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier virus bueno.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2684 ping.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1984 5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2336 virus bueno.exe Token: SeSecurityPrivilege 2336 virus bueno.exe Token: SeTakeOwnershipPrivilege 2336 virus bueno.exe Token: SeLoadDriverPrivilege 2336 virus bueno.exe Token: SeSystemProfilePrivilege 2336 virus bueno.exe Token: SeSystemtimePrivilege 2336 virus bueno.exe Token: SeProfSingleProcessPrivilege 2336 virus bueno.exe Token: SeIncBasePriorityPrivilege 2336 virus bueno.exe Token: SeCreatePagefilePrivilege 2336 virus bueno.exe Token: SeBackupPrivilege 2336 virus bueno.exe Token: SeRestorePrivilege 2336 virus bueno.exe Token: SeShutdownPrivilege 2336 virus bueno.exe Token: SeDebugPrivilege 2336 virus bueno.exe Token: SeSystemEnvironmentPrivilege 2336 virus bueno.exe Token: SeChangeNotifyPrivilege 2336 virus bueno.exe Token: SeRemoteShutdownPrivilege 2336 virus bueno.exe Token: SeUndockPrivilege 2336 virus bueno.exe Token: SeManageVolumePrivilege 2336 virus bueno.exe Token: SeImpersonatePrivilege 2336 virus bueno.exe Token: SeCreateGlobalPrivilege 2336 virus bueno.exe Token: 33 2336 virus bueno.exe Token: 34 2336 virus bueno.exe Token: 35 2336 virus bueno.exe Token: SeIncreaseQuotaPrivilege 2376 explorer.exe Token: SeSecurityPrivilege 2376 explorer.exe Token: SeTakeOwnershipPrivilege 2376 explorer.exe Token: SeLoadDriverPrivilege 2376 explorer.exe Token: SeSystemProfilePrivilege 2376 explorer.exe Token: SeSystemtimePrivilege 2376 explorer.exe Token: SeProfSingleProcessPrivilege 2376 explorer.exe Token: SeIncBasePriorityPrivilege 2376 explorer.exe Token: SeCreatePagefilePrivilege 2376 explorer.exe Token: SeBackupPrivilege 2376 explorer.exe Token: SeRestorePrivilege 2376 explorer.exe Token: SeShutdownPrivilege 2376 explorer.exe Token: SeDebugPrivilege 2376 explorer.exe Token: SeSystemEnvironmentPrivilege 2376 explorer.exe Token: SeChangeNotifyPrivilege 2376 explorer.exe Token: SeRemoteShutdownPrivilege 2376 explorer.exe Token: SeUndockPrivilege 2376 explorer.exe Token: SeManageVolumePrivilege 2376 explorer.exe Token: SeImpersonatePrivilege 2376 explorer.exe Token: SeCreateGlobalPrivilege 2376 explorer.exe Token: 33 2376 explorer.exe Token: 34 2376 explorer.exe Token: 35 2376 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2376 explorer.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2336 1984 5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2336 1984 5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2336 1984 5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2336 1984 5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2376 2336 virus bueno.exe 32 PID 2336 wrote to memory of 2684 2336 virus bueno.exe 33 PID 2336 wrote to memory of 2684 2336 virus bueno.exe 33 PID 2336 wrote to memory of 2684 2336 virus bueno.exe 33 PID 2336 wrote to memory of 2684 2336 virus bueno.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e08f13a37341ae48c3fde4d5437d24c_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\jyizznXbIjSoJnpZJFAay\jyizznXbIjSoJnpZJFAay\1.4.4.0\virus bueno.exe"C:\Users\Admin\AppData\Roaming\jyizznXbIjSoJnpZJFAay\jyizznXbIjSoJnpZJFAay\1.4.4.0\virus bueno.exe" /default parameters2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2376
-
-
C:\Windows\SysWOW64\ping.exeping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Roaming\jyizznXbIjSoJnpZJFAay\jyizznXbIjSoJnpZJFAay\1.4.4.0\virus bueno.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD57aa813f4990c4ddeeb16d89a273bee98
SHA13dd03a4065c1c7af1fd797b6394ad687d1bf051e
SHA2565385bd002d1c0bc4bf2e66920ebf2f9aa995ae9b9b9005c190dacde8e6521f0a
SHA5123dc36b36ae688585b2bed2e97e294361b88961e941b516e445c6009dbb784150c914e2c4ad048456c251b02a591302e47a12b29321d9d65422eb3ffdfcf5ba4d