Analysis
-
max time kernel
142s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe
-
Size
6.2MB
-
MD5
b66c3e5a02f4287c96e433fe130a2cc6
-
SHA1
77955f00cee70fbb6990e4ac07aea4d1a9a8e167
-
SHA256
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d
-
SHA512
89335195b086d7d0c1ab137716535b77f218e4fd8f906ed5c1a0a01e7d62c87d7c17aa23805413d9f42babfa0371f04fa60a5f6a78e9b7bccab4e69bdd08e9ca
-
SSDEEP
98304:cDiT1yf9FYIObKiHC2e9qecljV6XRbo7ktbJnfCBlSx2k8VrhMPS5zIP5/35:cwS5ODzD4XRbo7OblaBDrmq5EP5/35
Malware Config
Extracted
bitrat
1.34
logonapplication.ddns.net:4010
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1328 RegSvcs.exe 1328 RegSvcs.exe 1328 RegSvcs.exe 1328 RegSvcs.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1908 set thread context of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1164 set thread context of 1328 1164 RegSvcs.exe 36 PID 1164 set thread context of 1964 1164 RegSvcs.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1328 RegSvcs.exe Token: SeShutdownPrivilege 1328 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1328 RegSvcs.exe 1328 RegSvcs.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1908 wrote to memory of 1372 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 32 PID 1908 wrote to memory of 1372 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 32 PID 1908 wrote to memory of 1372 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 32 PID 1908 wrote to memory of 1372 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 32 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1908 wrote to memory of 1164 1908 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 34 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1100 1164 RegSvcs.exe 35 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1328 1164 RegSvcs.exe 36 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37 PID 1164 wrote to memory of 1964 1164 RegSvcs.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zGKLtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29A0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5460ac06b7703c346e2e1cb8b776bf0e6
SHA1e74d2f7824cbb75d331fa76a0090792c82eb08ed
SHA2561def699ba5c268396f0f09bafc30745affdb9477babebeef54107f58c60ae5b4
SHA5129114bb95e924630ba1e57b2bcdbfd7dc5616cf671bf43df2560ffc8b4253549d55ce5741dd71c7877775e52318f7bf2f7fc6f8b6712ba088c31d01e254828bfd