Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe
-
Size
8.9MB
-
MD5
bdb67d18d9151ba7769c89d27e84bb38
-
SHA1
c6f3bbb01cfc96b2221c35709346bd529d72399f
-
SHA256
c31098206597c9cb4ec9c2c37542dee3e697c57790b10a179ce5ba918ec07b0f
-
SHA512
01cbc25e921521e75e535912cd1e09acd6546970c02caab42a3d223aa03b058b91011cf38de8a318335d9b59a6670b45d7a8818d0f888864d1396c453087860d
-
SSDEEP
196608:mDFMTCpaJHBkP0MxDir4A4qonAqh+2bYzE:mRABk8Jona28z
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 564 netsh.exe -
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\windows\\system\\win.exe" bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0001.txt bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\windows\system\win.exe bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe File opened for modification C:\windows\system\win.exe bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3060 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 900 wrote to memory of 3024 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 29 PID 900 wrote to memory of 3024 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 29 PID 900 wrote to memory of 3024 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 29 PID 900 wrote to memory of 3024 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 29 PID 900 wrote to memory of 3060 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 30 PID 900 wrote to memory of 3060 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 30 PID 900 wrote to memory of 3060 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 30 PID 900 wrote to memory of 3060 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 30 PID 900 wrote to memory of 3056 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 31 PID 900 wrote to memory of 3056 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 31 PID 900 wrote to memory of 3056 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 31 PID 900 wrote to memory of 3056 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 31 PID 900 wrote to memory of 2952 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 33 PID 900 wrote to memory of 2952 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 33 PID 900 wrote to memory of 2952 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 33 PID 900 wrote to memory of 2952 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 33 PID 900 wrote to memory of 2444 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 36 PID 900 wrote to memory of 2444 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 36 PID 900 wrote to memory of 2444 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 36 PID 900 wrote to memory of 2444 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 36 PID 900 wrote to memory of 564 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 39 PID 900 wrote to memory of 564 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 39 PID 900 wrote to memory of 564 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 39 PID 900 wrote to memory of 564 900 bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bdb67d18d9151ba7769c89d27e84bb38_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\windows\system\win.exe RPCCC2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:564
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1