Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/10/2024, 07:39
Static task
static1
Behavioral task
behavioral1
Sample
6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
6116114d3b819191c7208cb27d1b8754
-
SHA1
9d98f22bd133301e1265d97f86a34bc8c2925cec
-
SHA256
0fc43b43fe2fe29b967bcacc984c1fbd87ab6105609bd4c0f02085ba6a98a689
-
SHA512
197f1731f0e5ee6851b1b9e390afceb2718a8584b4b7da377bf98742a20520fb7f9f2250fde7a1f39a5e260dc9cf7db96cc3243f29cbea1c54e02b781acfa5e0
-
SSDEEP
24576:H7A0K/VkSOQEr1pgajMlMoSIlKjtV9H9Vwa0fNUFKDBVnO82Pun6:HCcjAMzjzVbwaYNUstt4l
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\System\\ÚÈÏÇáÑÍãä.exe" 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ÚÈÏÇáÑÍãä.exe -
Executes dropped EXE 2 IoCs
pid Process 2624 ÚÈÏÇáÑÍãä.exe 3068 ÚÈÏÇáÑÍãä.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine ÚÈÏÇáÑÍãä.exe -
Loads dropped DLL 3 IoCs
pid Process 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 2624 ÚÈÏÇáÑÍãä.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\System\\ÚÈÏÇáÑÍãä.exe" 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 2624 ÚÈÏÇáÑÍãä.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2668 set thread context of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2624 set thread context of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 -
resource yara_rule behavioral1/memory/2840-12-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-17-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-18-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-19-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-20-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-22-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2840-39-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-60-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-59-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-61-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-62-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-66-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-65-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-64-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-63-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-67-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-70-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-72-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-74-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-76-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-78-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/3068-80-0x0000000000400000-0x00000000004D5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÚÈÏÇáÑÍãä.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÚÈÏÇáÑÍãä.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ÚÈÏÇáÑÍãä.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ÚÈÏÇáÑÍãä.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ÚÈÏÇáÑÍãä.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier ÚÈÏÇáÑÍãä.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 2624 ÚÈÏÇáÑÍãä.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeSecurityPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeSystemtimePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeBackupPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeRestorePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeShutdownPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeDebugPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeUndockPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeManageVolumePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeImpersonatePrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: 33 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: 34 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: 35 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeSecurityPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeTakeOwnershipPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeLoadDriverPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeSystemProfilePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeSystemtimePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeProfSingleProcessPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeIncBasePriorityPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeCreatePagefilePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeBackupPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeRestorePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeShutdownPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeDebugPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeSystemEnvironmentPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeChangeNotifyPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeRemoteShutdownPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeUndockPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeManageVolumePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeImpersonatePrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: SeCreateGlobalPrivilege 3068 ÚÈÏÇáÑÍãä.exe Token: 33 3068 ÚÈÏÇáÑÍãä.exe Token: 34 3068 ÚÈÏÇáÑÍãä.exe Token: 35 3068 ÚÈÏÇáÑÍãä.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 2624 ÚÈÏÇáÑÍãä.exe 3068 ÚÈÏÇáÑÍãä.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2840 2668 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 31 PID 2840 wrote to memory of 2624 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2624 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2624 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2624 2840 6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe 32 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33 PID 2624 wrote to memory of 3068 2624 ÚÈÏÇáÑÍãä.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\6116114d3b819191c7208cb27d1b8754_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\ProgramData\Microsoft\Windows\Start Menu\System\ÚÈÏÇáÑÍãä.exe"C:\ProgramData\Microsoft\Windows\Start Menu\System\ÚÈÏÇáÑÍãä.exe"3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\ProgramData\Microsoft\Windows\Start Menu\System\ÚÈÏÇáÑÍãä.exe"C:\ProgramData\Microsoft\Windows\Start Menu\System\ÚÈÏÇáÑÍãä.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56116114d3b819191c7208cb27d1b8754
SHA19d98f22bd133301e1265d97f86a34bc8c2925cec
SHA2560fc43b43fe2fe29b967bcacc984c1fbd87ab6105609bd4c0f02085ba6a98a689
SHA512197f1731f0e5ee6851b1b9e390afceb2718a8584b4b7da377bf98742a20520fb7f9f2250fde7a1f39a5e260dc9cf7db96cc3243f29cbea1c54e02b781acfa5e0