Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 20:37
Static task
static1
Behavioral task
behavioral1
Sample
31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe
-
Size
18.1MB
-
MD5
31e3bb713837aa6f01723beef7b4fd5e
-
SHA1
c8e8774f3de7445726729c69ded94fabe7fd31ea
-
SHA256
aa087d0ed2649c2c5f2535274e734de85aa1899c97339599295f71577b768605
-
SHA512
691348494209011a60269a0ac460a64ccbb675f83622fd0aa1e5dddf62e4fa544617a19671328abc137d2d30c9908340eb548ebc1dbcddd0494e74517ccaf38a
-
SSDEEP
196608:Yk/8l/YpF7qLxzMbMMMM+MMMK0eqHEACNxxOHxNlnU4:Yo81YpIzMbMMMM+MMMK0eqHIgxNf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 228 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Javaxys = "C:\\Arquivos de programas\\Symantec Security\\Javaxys.exe" 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SysRescue.exe = "C:\\Windows\\System32\\SysRescue.exe" 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\TS45.SYS 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe File created C:\Windows\SysWOW64\SysRescue.exe 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe File created C:\Windows\SysWOW64\Versão_1.0.0.7.Dll 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2180 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3388 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3008 wrote to memory of 228 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 84 PID 3008 wrote to memory of 228 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 84 PID 3008 wrote to memory of 228 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 84 PID 3008 wrote to memory of 116 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 85 PID 3008 wrote to memory of 116 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 85 PID 3008 wrote to memory of 116 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 85 PID 3008 wrote to memory of 3388 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 87 PID 3008 wrote to memory of 3388 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 87 PID 3008 wrote to memory of 3388 3008 31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe 87 PID 116 wrote to memory of 2180 116 cmd.exe 90 PID 116 wrote to memory of 2180 116 cmd.exe 90 PID 116 wrote to memory of 2180 116 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31e3bb713837aa6f01723beef7b4fd5e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\Arquivos de programas\Symantec Security\Javaxys.exe RPCCC2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:2180
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Scheduled Task/Job: Scheduled Task
PID:3388
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1