Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 19:58
Behavioral task
behavioral1
Sample
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
-
Size
16KB
-
MD5
364a15d8bb0ffb21e6b7dd650eb12b0b
-
SHA1
d0db53c0e2e9f4e2ac87ea879d50775b20114754
-
SHA256
fa5bbde6bc224e578b7eb2e4ea1506570b378279b4c5f79185043d15cc81b419
-
SHA512
51f24d29c20af9a8d75e5dd17e2e8cd7a09e196cda55442b6c502b1ac7f6ba7e89e5ceb448ecf10ca2b954be22f80c3e784ef8e122b97aa5cc276087f8696638
-
SSDEEP
384:e+FvJsPhdH19GTXjdhk1uujYcV6AUwJFZb:eAkfV9AhAfYcV6Dw9b
Malware Config
Extracted
loaderbot
http://s0rick.rckl.pw/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2676-1-0x0000000000100000-0x000000000010A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe" 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe" 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2912 schtasks.exe 992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exepid process 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exepid process 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe Token: SeDebugPrivilege 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.execmd.exetaskeng.exe364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.execmd.exedescription pid process target process PID 2676 wrote to memory of 2848 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 2676 wrote to memory of 2848 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 2676 wrote to memory of 2848 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 2676 wrote to memory of 2848 2676 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 2848 wrote to memory of 2912 2848 cmd.exe schtasks.exe PID 2848 wrote to memory of 2912 2848 cmd.exe schtasks.exe PID 2848 wrote to memory of 2912 2848 cmd.exe schtasks.exe PID 2848 wrote to memory of 2912 2848 cmd.exe schtasks.exe PID 2044 wrote to memory of 1752 2044 taskeng.exe 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe PID 2044 wrote to memory of 1752 2044 taskeng.exe 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe PID 2044 wrote to memory of 1752 2044 taskeng.exe 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe PID 2044 wrote to memory of 1752 2044 taskeng.exe 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe PID 1752 wrote to memory of 384 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 1752 wrote to memory of 384 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 1752 wrote to memory of 384 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 1752 wrote to memory of 384 1752 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe cmd.exe PID 384 wrote to memory of 992 384 cmd.exe schtasks.exe PID 384 wrote to memory of 992 384 cmd.exe schtasks.exe PID 384 wrote to memory of 992 384 cmd.exe schtasks.exe PID 384 wrote to memory of 992 384 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:2912
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8BABC266-DE12-4846-A38D-1FEFDE67D2E1} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:992
-
-
-