Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe
-
Size
2.7MB
-
MD5
bcd60a52e09a677d14a87f8cf55fce9b
-
SHA1
69f723a2acea3e9ef0dc72c65d2fd43206009d3c
-
SHA256
2db4c8f3de370ce986d40094283e66f2d7e8b73c4ab3ab797a3443b54bc48f63
-
SHA512
0b30ea4050cbf1219bfbf965d61236fc181186917830b7d41748b10a367e33aaf3403569de61c517c7b88cd3ac10394f443243821ab2a55e41f1f0f3e62af2be
-
SSDEEP
49152:jWTx21QlbRc+URFrOltwUA2wKEAdGS/9bB8Jks30RftSkugk6vQ:qt210bR2ruwUTEUL/4axtSkuWvQ
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 4644 netsh.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid Process 4784 attrib.exe 4648 attrib.exe 4708 attrib.exe 408 attrib.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral2/files/0x000700000002323d-32.dat acprotect -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exewscript.exebcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exeWScript.exedata.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation data.exe -
Executes dropped EXE 3 IoCs
Processes:
run.exedata.exewinlogs.exepid Process 3908 run.exe 4088 data.exe 3740 winlogs.exe -
Processes:
resource yara_rule behavioral2/files/0x000700000002323d-32.dat upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Services = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\winlogs.exe" reg.exe -
Drops file in Windows directory 1 IoCs
Processes:
wscript.exedescription ioc Process File created C:\Windows\h4nb2ewfu823r9jdsfijsfj43-f_9346239.txt wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid Process 3260 timeout.exe 4476 timeout.exe 2252 timeout.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 1528 taskkill.exe 2192 taskkill.exe 4080 taskkill.exe 4620 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exedata.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings data.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 3576 regedit.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
winlogs.exepid Process 3740 winlogs.exe 3740 winlogs.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exewinlogs.exedescription pid Process Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 2192 taskkill.exe Token: SeDebugPrivilege 4080 taskkill.exe Token: SeDebugPrivilege 4620 taskkill.exe Token: SeTakeOwnershipPrivilege 3740 winlogs.exe Token: SeTcbPrivilege 3740 winlogs.exe Token: SeTcbPrivilege 3740 winlogs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winlogs.exepid Process 3740 winlogs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exeWScript.exerun.execmd.exedata.exeWScript.exewscript.execmd.exedescription pid Process procid_target PID 3372 wrote to memory of 1424 3372 bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe 92 PID 3372 wrote to memory of 1424 3372 bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe 92 PID 3372 wrote to memory of 1424 3372 bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe 92 PID 1424 wrote to memory of 3908 1424 WScript.exe 93 PID 1424 wrote to memory of 3908 1424 WScript.exe 93 PID 1424 wrote to memory of 3908 1424 WScript.exe 93 PID 3908 wrote to memory of 4972 3908 run.exe 95 PID 3908 wrote to memory of 4972 3908 run.exe 95 PID 3908 wrote to memory of 4972 3908 run.exe 95 PID 4972 wrote to memory of 4088 4972 cmd.exe 96 PID 4972 wrote to memory of 4088 4972 cmd.exe 96 PID 4972 wrote to memory of 4088 4972 cmd.exe 96 PID 4088 wrote to memory of 3716 4088 data.exe 97 PID 4088 wrote to memory of 3716 4088 data.exe 97 PID 4088 wrote to memory of 3716 4088 data.exe 97 PID 3716 wrote to memory of 4988 3716 WScript.exe 98 PID 3716 wrote to memory of 4988 3716 WScript.exe 98 PID 3716 wrote to memory of 4988 3716 WScript.exe 98 PID 3716 wrote to memory of 5096 3716 WScript.exe 99 PID 3716 wrote to memory of 5096 3716 WScript.exe 99 PID 3716 wrote to memory of 5096 3716 WScript.exe 99 PID 3716 wrote to memory of 5088 3716 WScript.exe 100 PID 3716 wrote to memory of 5088 3716 WScript.exe 100 PID 3716 wrote to memory of 5088 3716 WScript.exe 100 PID 4988 wrote to memory of 3384 4988 wscript.exe 101 PID 4988 wrote to memory of 3384 4988 wscript.exe 101 PID 4988 wrote to memory of 3384 4988 wscript.exe 101 PID 3384 wrote to memory of 4644 3384 cmd.exe 103 PID 3384 wrote to memory of 4644 3384 cmd.exe 103 PID 3384 wrote to memory of 4644 3384 cmd.exe 103 PID 3384 wrote to memory of 1528 3384 cmd.exe 104 PID 3384 wrote to memory of 1528 3384 cmd.exe 104 PID 3384 wrote to memory of 1528 3384 cmd.exe 104 PID 3384 wrote to memory of 2192 3384 cmd.exe 108 PID 3384 wrote to memory of 2192 3384 cmd.exe 108 PID 3384 wrote to memory of 2192 3384 cmd.exe 108 PID 3384 wrote to memory of 4080 3384 cmd.exe 109 PID 3384 wrote to memory of 4080 3384 cmd.exe 109 PID 3384 wrote to memory of 4080 3384 cmd.exe 109 PID 3384 wrote to memory of 4620 3384 cmd.exe 110 PID 3384 wrote to memory of 4620 3384 cmd.exe 110 PID 3384 wrote to memory of 4620 3384 cmd.exe 110 PID 3384 wrote to memory of 552 3384 cmd.exe 111 PID 3384 wrote to memory of 552 3384 cmd.exe 111 PID 3384 wrote to memory of 552 3384 cmd.exe 111 PID 3384 wrote to memory of 4672 3384 cmd.exe 112 PID 3384 wrote to memory of 4672 3384 cmd.exe 112 PID 3384 wrote to memory of 4672 3384 cmd.exe 112 PID 3384 wrote to memory of 2224 3384 cmd.exe 113 PID 3384 wrote to memory of 2224 3384 cmd.exe 113 PID 3384 wrote to memory of 2224 3384 cmd.exe 113 PID 3384 wrote to memory of 4784 3384 cmd.exe 115 PID 3384 wrote to memory of 4784 3384 cmd.exe 115 PID 3384 wrote to memory of 4784 3384 cmd.exe 115 PID 3384 wrote to memory of 4648 3384 cmd.exe 116 PID 3384 wrote to memory of 4648 3384 cmd.exe 116 PID 3384 wrote to memory of 4648 3384 cmd.exe 116 PID 3384 wrote to memory of 3576 3384 cmd.exe 117 PID 3384 wrote to memory of 3576 3384 cmd.exe 117 PID 3384 wrote to memory of 3576 3384 cmd.exe 117 PID 3384 wrote to memory of 3260 3384 cmd.exe 118 PID 3384 wrote to memory of 3260 3384 cmd.exe 118 PID 3384 wrote to memory of 3260 3384 cmd.exe 118 PID 3384 wrote to memory of 4476 3384 cmd.exe 119 -
Views/modifies file attributes 1 TTPs 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid Process 4784 attrib.exe 4648 attrib.exe 4708 attrib.exe 408 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bcd60a52e09a677d14a87f8cf55fce9b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Windows\run.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\Windows\run.exe"C:\Users\Admin\AppData\Local\Temp\Windows\run.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c build\data.exe -p7L34MF845JMHY0 -d C:\Log4⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\Windows\build\data.exebuild\data.exe -p7L34MF845JMHY0 -d C:\Log5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Log\install.vbs"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Log\install.vbs" Run7⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Log\Windows\hiscomponent\install.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off9⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im systemc.exe9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im drivemanag.exe9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f9⤵PID:552
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\DEVICEMAP" /f9⤵PID:4672
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\TektonIT\Remote Manipulator System" /f9⤵PID:2224
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Users\Admin\AppData\Local\Temp\System"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4784
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Log"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4648
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "Windows\hiscomponent\regedit.reg"9⤵
- Runs .reg file with regedit
PID:3576
-
-
C:\Windows\SysWOW64\timeout.exetimeout 19⤵
- Delays execution with timeout.exe
PID:3260
-
-
C:\Windows\SysWOW64\timeout.exetimeout 59⤵
- Delays execution with timeout.exe
PID:4476
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Users\Admin\AppData\Local\Temp\System\*.*"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4708
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Users\Admin\AppData\Local\Temp\System\winlogs.exe"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:408
-
-
C:\Users\Admin\AppData\Local\Temp\System\winlogs.exewinlogs.exe9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3740
-
-
C:\Windows\SysWOW64\reg.exeReg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Services" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\System\winlogs.exe" /f9⤵
- Adds Run key to start application
PID:2324
-
-
C:\Windows\SysWOW64\timeout.exetimeout 29⤵
- Delays execution with timeout.exe
PID:2252
-
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Log\install.vbs" Run7⤵PID:5096
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Log\install.vbs" Run7⤵PID:5088
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3772 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:4484
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563ece2bf19d44f7356c4a6236cdd3a3c
SHA159a9582c1401caec402efcd6d38227fc63dfcb79
SHA256a28cdbf4e7f6186fe15e11ead25fb8102c580fccfb4f395147bcb24ad0252148
SHA512d2f86c495071c2ca41462997bc8aaedce2970b574bfb4361ae413d138b823b26ae4fdc3660e57cd3f5f72c7f3e1512fea8e72aefc93eb38da5f78b55e27d5401
-
Filesize
12KB
MD598b13bb0c8bb7d3c5c89616fa0c18b0c
SHA12e665aa4290286c16b6e23c717d9724cdfff9c42
SHA256895ef017706b96a2992b502258958d5741a80869c45b893aaff2e9c12b124e33
SHA5129bdb8156ebb3258c054d82e82ed0ab7e4e58faa68a0d1c3e5f6412704bc8700609114f1e1ed88b85020b4f530b1bfba156c32ee619ffce0a3ab3bb9b845b764d
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe
-
Filesize
935B
MD5cf4d53fda5ec29078fdbd41ab3c2223b
SHA118fd3fec94d0021b397b1fbc5bf1f5a654bf8d0c
SHA2560695f01429e7e5406a6a4e34a3fdd1a680ff710dc1c0629b49c072998153d59e
SHA512b7fef3d152839c91669e5df4035faee6f48a7e1910c6b0577b94d666239a567fcde76121a4e63639fa79ea5bb1d2ddc315e2df970da5c72d46d085f9b3697eec
-
Filesize
6.0MB
MD577c49c618c6ffcb69329a245a5e5d5bb
SHA1786f92ecc53a7d329fafdb4b41c00b0888bc9db9
SHA2561bf4e09d416c6c9619f5f66fff7c5d642e553508f99d9cbc58b3950291da6228
SHA51213461eaa29f5d8cb49fba8e381bc637f7de2b63b88bd004b9562b64467453abf9cbcdb195ca72e28b4deacd73a63e36657ce9055e026bd184cea224e399bce10
-
Filesize
2.4MB
MD545fd55bb5849a38f7a05017da22d5366
SHA13b500aef17a8689ff273ade1df375265e8d27dd6
SHA2568023cf0b82868118518e39f7a3675e93f8cc5b3a1fea1684ff77d0a0caa573e8
SHA5127bec4f99383162ae83f6257c37836332352e8a88b3c00cc46bf08b1a5d5516b6e9fe7b0c6d19e5caafed4b0f4ef987fc2cabeedc4b39821afb8fb96e603c6c20
-
Filesize
55KB
MD5f82931780fbeeac7aaa354720bf30daf
SHA174d4ef5e5a2e9803f115b9e0b06e9d11c322ae8b
SHA256ef450765c9e7c06f178e84641b08d8282633305cb3798d692b9b274bdd334e69
SHA5127ed3d23720112fbff8a7636d00dda8b1f81d248a7025a7111a016a14d39574f159be56ed5ce887baeac02c9c2b57db2ddde69556d7a4728be91aa15413ff8a64
-
Filesize
113B
MD57c274b85448ea218e5c6d5521876f698
SHA1bdd771453446e1e8654985f5c4b7ebb0bb9ada4d
SHA256427b7d229ae6a8717edb0e5cc156c2025d0d737400d6a22d5de9d4504b7b3185
SHA5123c0a482e3f5b628cccae9730fb7fbf2f9e8c6fb7d8c52d39beffe8b3a3de184d2df6d5fa412801eca6cf80a7ee8109394e4918c467af88dac767462f01051df6