Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe
-
Size
12.8MB
-
MD5
4ce2ea8fa6441a021d8b3b68459f3a3b
-
SHA1
801aeb765e1a00c476005b5ac231c5fdb7b62411
-
SHA256
d60e9ef90d1629f35e8ab7a408531962e1cc69fc4636eed6b0b82b02d59d4c60
-
SHA512
f9aa9022dc3da5ac40b9faf45722b43668a67f989a3c19d7df86fc249d39d9e5ffc5106d329ecf0aab9de5cbbdd91941992a0ee4322e1a7f7b17046561f2befb
-
SSDEEP
196608:l2wEAbnt/2O9cVoZ2WY4H19UwGJXOYOXpch6:l2YbJ5cs2q19UwGJXFOXpcU
Malware Config
Signatures
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\Arquivos de programas\\Windows32.exe" 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0035.txt 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4016 sc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3736 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4076 wrote to memory of 3736 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 84 PID 4076 wrote to memory of 3736 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 84 PID 4076 wrote to memory of 3736 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 84 PID 4076 wrote to memory of 4016 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 85 PID 4076 wrote to memory of 4016 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 85 PID 4076 wrote to memory of 4016 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 85 PID 4076 wrote to memory of 2440 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 86 PID 4076 wrote to memory of 2440 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 86 PID 4076 wrote to memory of 2440 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 86 PID 4076 wrote to memory of 748 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 87 PID 4076 wrote to memory of 748 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 87 PID 4076 wrote to memory of 748 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 87 PID 4076 wrote to memory of 2224 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 88 PID 4076 wrote to memory of 2224 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 88 PID 4076 wrote to memory of 2224 4076 4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ce2ea8fa6441a021d8b3b68459f3a3b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Scheduled Task/Job: Scheduled Task
PID:3736
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:4016
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2440
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:748
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2224
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1