Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 04:15
Behavioral task
behavioral1
Sample
82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe
-
Size
3.0MB
-
MD5
82feaf4427aff3dbad0a259b45bff63d
-
SHA1
f1ca08e6a0866b42e3f7ed7c2e1e1d3ad7a5ceac
-
SHA256
9a5bdddfeddbfaf15804092d2dd4c0f0edf84ca91781a57ef87a24e2e53c0f31
-
SHA512
a196d170e7e17b7fbb249bb150cdf088e951183a97687786dbd6935039518b06527be69f7d6c79323f373f8a6d68b0a25c572f5f97962fd40b117a14f777e498
-
SSDEEP
98304:MDHEfh0QVKtQkgC22K2uJ6AOsmKC81PBTcGcqpXmw8VSfVN7G97BmONSciOi2:m8atgujKC81PBIGcZcNN2EciO/
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1796 netsh.exe -
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
resource yara_rule behavioral1/memory/2232-2-0x0000000000400000-0x0000000000B64000-memory.dmp upx behavioral1/memory/2232-3-0x0000000000400000-0x0000000000B64000-memory.dmp upx behavioral1/memory/2232-19-0x0000000000400000-0x0000000000B64000-memory.dmp upx behavioral1/memory/2232-20-0x0000000000400000-0x0000000000B64000-memory.dmp upx behavioral1/memory/2232-24-0x0000000000400000-0x0000000000B64000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\GbpSv = "C:\\windows\\system\\Plugin.exe" 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\A_0001.txt 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe File created C:\Windows\SysWOW64\Partizan.RRI 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\windows\system\Plugin.exe 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2716 sc.exe 2692 sc.exe 280 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe 2992 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1796 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 30 PID 2232 wrote to memory of 1796 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 30 PID 2232 wrote to memory of 1796 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 30 PID 2232 wrote to memory of 1796 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2096 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 33 PID 2232 wrote to memory of 2096 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 33 PID 2232 wrote to memory of 2096 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 33 PID 2232 wrote to memory of 2096 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 33 PID 2232 wrote to memory of 2992 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2992 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2992 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2992 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2716 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 36 PID 2232 wrote to memory of 2716 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 36 PID 2232 wrote to memory of 2716 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 36 PID 2232 wrote to memory of 2716 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 36 PID 2232 wrote to memory of 3052 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 38 PID 2232 wrote to memory of 3052 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 38 PID 2232 wrote to memory of 3052 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 38 PID 2232 wrote to memory of 3052 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 38 PID 2232 wrote to memory of 2932 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 39 PID 2232 wrote to memory of 2932 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 39 PID 2232 wrote to memory of 2932 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 39 PID 2232 wrote to memory of 2932 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 39 PID 2232 wrote to memory of 2816 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 41 PID 2232 wrote to memory of 2816 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 41 PID 2232 wrote to memory of 2816 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 41 PID 2232 wrote to memory of 2816 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 41 PID 2232 wrote to memory of 1964 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 43 PID 2232 wrote to memory of 1964 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 43 PID 2232 wrote to memory of 1964 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 43 PID 2232 wrote to memory of 1964 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 43 PID 2232 wrote to memory of 2680 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 44 PID 2232 wrote to memory of 2680 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 44 PID 2232 wrote to memory of 2680 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 44 PID 2232 wrote to memory of 2680 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 44 PID 2232 wrote to memory of 2692 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 45 PID 2232 wrote to memory of 2692 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 45 PID 2232 wrote to memory of 2692 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 45 PID 2232 wrote to memory of 2692 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 45 PID 2232 wrote to memory of 280 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 50 PID 2232 wrote to memory of 280 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 50 PID 2232 wrote to memory of 280 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 50 PID 2232 wrote to memory of 280 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 50 PID 2232 wrote to memory of 1996 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 51 PID 2232 wrote to memory of 1996 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 51 PID 2232 wrote to memory of 1996 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 51 PID 2232 wrote to memory of 1996 2232 82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe 51 PID 1964 wrote to memory of 2300 1964 net.exe 55 PID 1964 wrote to memory of 2300 1964 net.exe 55 PID 1964 wrote to memory of 2300 1964 net.exe 55 PID 1964 wrote to memory of 2300 1964 net.exe 55 PID 2680 wrote to memory of 916 2680 net.exe 56 PID 2680 wrote to memory of 916 2680 net.exe 56 PID 2680 wrote to memory of 916 2680 net.exe 56 PID 2680 wrote to memory of 916 2680 net.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82feaf4427aff3dbad0a259b45bff63d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\windows\system\Plugin.exe RPCCC2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn balada /tr c:\autoexec.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\net.exenet start GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Windows\SysWOW64\net.exenet stop GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:916
-
-
-
C:\Windows\SysWOW64\sc.exesc stop GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\sc.exesc config GbpSv start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:280
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\autoexec.bat2⤵
- System Location Discovery: System Language Discovery
PID:1996
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD53c4efbf13ceeb379b1a102ca466048cd
SHA1cd038f0fe0747102bf0568a9eafc139fb63b7e8b
SHA2561156730d23bd9460f2b577176b8960df0cffe15a72c7df0b1da6ddb13ce6e995
SHA51268f7085a2f3d24a543b25029fa83cfff1ed05f63a99155cecbb4cdc0b9b26354f4d48b08256c5a5212ce319467b23fa6804e9f8d67a81c4231d444ffe1eac320