Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe
-
Size
6.2MB
-
MD5
b66c3e5a02f4287c96e433fe130a2cc6
-
SHA1
77955f00cee70fbb6990e4ac07aea4d1a9a8e167
-
SHA256
526330a5801be45ad490a9057dab40dc70fee6e55258d77e049e98049b25001d
-
SHA512
89335195b086d7d0c1ab137716535b77f218e4fd8f906ed5c1a0a01e7d62c87d7c17aa23805413d9f42babfa0371f04fa60a5f6a78e9b7bccab4e69bdd08e9ca
-
SSDEEP
98304:cDiT1yf9FYIObKiHC2e9qecljV6XRbo7ktbJnfCBlSx2k8VrhMPS5zIP5/35:cwS5ODzD4XRbo7OblaBDrmq5EP5/35
Malware Config
Extracted
bitrat
1.34
logonapplication.ddns.net:4010
-
communication_password
c4ca4238a0b923820dcc509a6f75849b
-
tor_process
tor
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2904 RegSvcs.exe 2904 RegSvcs.exe 2904 RegSvcs.exe 2904 RegSvcs.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3492 set thread context of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 2520 set thread context of 2904 2520 RegSvcs.exe 102 PID 2520 set thread context of 4252 2520 RegSvcs.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe Token: SeShutdownPrivilege 2904 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2904 RegSvcs.exe 2904 RegSvcs.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3492 wrote to memory of 2272 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 98 PID 3492 wrote to memory of 2272 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 98 PID 3492 wrote to memory of 2272 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 98 PID 3492 wrote to memory of 1924 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 100 PID 3492 wrote to memory of 1924 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 100 PID 3492 wrote to memory of 1924 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 100 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 3492 wrote to memory of 2520 3492 b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe 101 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 2904 2520 RegSvcs.exe 102 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103 PID 2520 wrote to memory of 4252 2520 RegSvcs.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b66c3e5a02f4287c96e433fe130a2cc6_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zGKLtN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8AD6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5301e54853d3361c2d5aaa267cec1371f
SHA11af5511fef481fa6dbf7ca97b82dfbe21a335c64
SHA25683a70343857064bb7a8c305afc7bcda1842992d56b3524653f30d97eb56567a0
SHA512051855df34033fbb6e6b70847ca545c23304d2e5da0c79b2b6a9f0c10e2bf541165dca84a19957f41700c4dd16505be990b82ae2a4f280fbd1c7a2df005873e3