Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 06:56
Static task
static1
Behavioral task
behavioral1
Sample
5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe
-
Size
296KB
-
MD5
5ae48ab82599784bec09e3ebb23f979b
-
SHA1
a0a0ab4f6a51760194c4d8d6c2a959b7dcca3d8f
-
SHA256
2b63b8b0c94e9e98b06fd4ea65a57afc015aeb952e50af913f6b2677ea246dfd
-
SHA512
b2d12c8ca7c2a89158844344a065a5d67f04b5ceb7ba72792547d69f0da589866ef387a199a8a4a064bf201d4276e2e3b9dc19c2690e1c3060358ec5e519cd09
-
SSDEEP
6144:3I1xxVkdx0AuqeJ+IhhKHZNmSAPbB74EISjy:3IFmGVbAbmjB74Er
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 312 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation 5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation Neobot.exe -
Executes dropped EXE 2 IoCs
pid Process 3504 Neobot.exe 2124 Neobot.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Neobot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Neobot.exe" Neobot.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000_Classes\Local Settings calc.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 4412 reg.exe 5044 reg.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe 2124 Neobot.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 Neobot.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3504 Neobot.exe 2124 Neobot.exe 1912 OpenWith.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4732 wrote to memory of 3504 4732 5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe 84 PID 4732 wrote to memory of 3504 4732 5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe 84 PID 3504 wrote to memory of 4176 3504 Neobot.exe 91 PID 3504 wrote to memory of 4176 3504 Neobot.exe 91 PID 4176 wrote to memory of 4412 4176 cmd.exe 93 PID 4176 wrote to memory of 4412 4176 cmd.exe 93 PID 3504 wrote to memory of 2124 3504 Neobot.exe 94 PID 3504 wrote to memory of 2124 3504 Neobot.exe 94 PID 2124 wrote to memory of 2012 2124 Neobot.exe 96 PID 2124 wrote to memory of 2012 2124 Neobot.exe 96 PID 2012 wrote to memory of 5044 2012 cmd.exe 98 PID 2012 wrote to memory of 5044 2012 cmd.exe 98 PID 2124 wrote to memory of 312 2124 Neobot.exe 99 PID 2124 wrote to memory of 312 2124 Neobot.exe 99 PID 2124 wrote to memory of 3132 2124 Neobot.exe 101 PID 2124 wrote to memory of 3132 2124 Neobot.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ae48ab82599784bec09e3ebb23f979b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\Neobot.exe"C:\Users\Admin\AppData\Local\Temp\Neobot.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:4412
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Neobot.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Neobot.exe C:\Users\Admin\AppData\Local\Temp\Neobot.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- Modifies registry key
PID:5044
-
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:312
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"4⤵
- Modifies registry class
PID:3132
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
686B
MD59c261b71fa1076cc8e5b7e81796d0575
SHA11cb195d88fdf8c53b051ac5dc409a1bceae2d3e2
SHA2568bba10d0dc3c08ff703b5e84113678daa1ad4891028b42642a274b874ecd8623
SHA512fd563f5708e295bb7bbab80c67af5a7f569865013eb1d189b709e7333cd95d7fa4aeaf86fba1584fe3ca4ea8bf9c649086be29c61d05dcc5416132ec39ec0eaa
-
Filesize
207KB
MD538ab874c62ef471d88231f004822a1c1
SHA15544780eb6aceaa6138f79e69716605a1c44df9f
SHA2560adfcd1228dc34446d112d20085302c786f456e959c710f00a0640a587789428
SHA5120d684ab96d99a530a31c33d84b22a6ca2e4c21ef52c941dd3bc044643fe149beab42cf7529e36948ce51474a3f18be772172e41786da4274877abf5244299ca7