Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 19:58
Behavioral task
behavioral1
Sample
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe
-
Size
16KB
-
MD5
364a15d8bb0ffb21e6b7dd650eb12b0b
-
SHA1
d0db53c0e2e9f4e2ac87ea879d50775b20114754
-
SHA256
fa5bbde6bc224e578b7eb2e4ea1506570b378279b4c5f79185043d15cc81b419
-
SHA512
51f24d29c20af9a8d75e5dd17e2e8cd7a09e196cda55442b6c502b1ac7f6ba7e89e5ceb448ecf10ca2b954be22f80c3e784ef8e122b97aa5cc276087f8696638
-
SSDEEP
384:e+FvJsPhdH19GTXjdhk1uujYcV6AUwJFZb:eAkfV9AhAfYcV6Dw9b
Malware Config
Extracted
loaderbot
http://s0rick.rckl.pw/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3712-1-0x00000000000D0000-0x00000000000DA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe" 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe" 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3624 schtasks.exe 4856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 2144 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe Token: SeDebugPrivilege 2144 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3712 wrote to memory of 4644 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 82 PID 3712 wrote to memory of 4644 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 82 PID 3712 wrote to memory of 4644 3712 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 82 PID 4644 wrote to memory of 3624 4644 cmd.exe 85 PID 4644 wrote to memory of 3624 4644 cmd.exe 85 PID 4644 wrote to memory of 3624 4644 cmd.exe 85 PID 2144 wrote to memory of 3620 2144 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 95 PID 2144 wrote to memory of 3620 2144 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 95 PID 2144 wrote to memory of 3620 2144 364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe 95 PID 3620 wrote to memory of 4856 3620 cmd.exe 97 PID 3620 wrote to memory of 4856 3620 cmd.exe 97 PID 3620 wrote to memory of 4856 3620 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3624
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\364a15d8bb0ffb21e6b7dd650eb12b0b_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4856
-
-