Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe
-
Size
96KB
-
MD5
d11de47a382b14c8010efe8f22f66c15
-
SHA1
e17d54526735927f7b1ef73204028153fea35614
-
SHA256
072f07a440849eb114f2d1323c4aece4e30648dffa4882e4caeae58f0056e0ff
-
SHA512
7f3d1fc407b152e98dce7f3db27e9093ffb8623bc1626b4bfc92c5711e31007d035f8bc3ed5996b263286272bb094cd7a30bf61f14c205d736c7aa4327b91fe2
-
SSDEEP
768:uQKgEcg+ofWWGhSDPd9wqJEdguJcF4Qhc4VjsS8jdE/MIDLTtgynDeyDfbtg0AxX:uQKFcfwW/hSjd9wq62hBjsVS5XC0
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2716 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9cfc03c0a20a84d3c91e34b766516f90.exe LocalC_JoWlhkJy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9cfc03c0a20a84d3c91e34b766516f90.exe LocalC_JoWlhkJy.exe -
Executes dropped EXE 1 IoCs
pid Process 2668 LocalC_JoWlhkJy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\9cfc03c0a20a84d3c91e34b766516f90 = "\"C:\\Users\\Admin\\AppData\\LocalC_JoWlhkJy.exe\" .." LocalC_JoWlhkJy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\9cfc03c0a20a84d3c91e34b766516f90 = "\"C:\\Users\\Admin\\AppData\\LocalC_JoWlhkJy.exe\" .." LocalC_JoWlhkJy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalC_JoWlhkJy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2752 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe Token: 33 2668 LocalC_JoWlhkJy.exe Token: SeIncBasePriorityPrivilege 2668 LocalC_JoWlhkJy.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2668 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2668 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2668 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2668 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 30 PID 2364 wrote to memory of 2752 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2752 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 31 PID 2364 wrote to memory of 2752 2364 d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2716 2668 LocalC_JoWlhkJy.exe 32 PID 2668 wrote to memory of 2716 2668 LocalC_JoWlhkJy.exe 32 PID 2668 wrote to memory of 2716 2668 LocalC_JoWlhkJy.exe 32 PID 2668 wrote to memory of 2716 2668 LocalC_JoWlhkJy.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d11de47a382b14c8010efe8f22f66c15_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\LocalC_JoWlhkJy.exe"C:\Users\Admin\AppData\LocalC_JoWlhkJy.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\LocalC_JoWlhkJy.exe" "LocalC_JoWlhkJy.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\LocalGSCPGhjnQQ.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD521dc5d25e38750d37f4b3f208fb75986
SHA1415283d9890aed05d3042ab0a1f2491cc1af5b09
SHA256b132238cbf0abd692248ac49d39470dba1b65c6109bf64bb5d356b09e1c68e78
SHA512c3401582bb1dc3224257c7f11ad7992c0dcf2aa978e1859357840ffc8b5964f5419e4652e6c783c1e6413b5b12e1fcd073c6c3867073405e98c6a6dd4d1dce0b
-
Filesize
19B
MD539566e841986f5d0c9825cdc315718ce
SHA1f2889a04ee7bc5187e44c10964651a4391ffa3f4
SHA256ed7553483b6e6b34e62794f181ddaddca5c1943e8c3231c413b6295d48f403f9
SHA5124cd60bfb028e140fd3c7d7f0abeffe0402cf00a236a28a43b955eecbbf30f916107c515231e0a16d814acc33875b6ea727ca1b2063717037edf60a50c395eec5