Analysis
-
max time kernel
61s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe
-
Size
584KB
-
MD5
dba5b180ecb17f96d5f4736ae3708690
-
SHA1
486321367a844f5394764ea8b8345c4ca5ed1ae4
-
SHA256
90a76d0e755eba58158e00a9f015fc022b73c767d8f146e894af4dbe01ff9b7d
-
SHA512
ef98cc4cafe4a8aceb1d5aae856fb3e73ec8ccba073fe0ccf51f085c628357539863f25b4f8cb567a54785a895f62c9d2507adc8b95e4b1dfa5cd959fb459625
-
SSDEEP
12288:IpNME05nKVHqy5AENDknxV3X9xWsBDzALGVoV:IpKeKyuENDkxZNxWsBfOioV
Malware Config
Extracted
loaderbot
http://cj40047.tmweb.ru/cmd.php
Signatures
-
LoaderBot executable 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2180-2-0x0000000000550000-0x00000000005DC000-memory.dmp loaderbot behavioral1/memory/2752-9-0x0000000000400000-0x000000000040A000-memory.dmp loaderbot behavioral1/memory/2752-6-0x0000000000400000-0x000000000040A000-memory.dmp loaderbot behavioral1/memory/2752-10-0x0000000000400000-0x000000000040A000-memory.dmp loaderbot behavioral1/memory/2752-5-0x0000000000400000-0x000000000040A000-memory.dmp loaderbot behavioral1/memory/2752-13-0x0000000000400000-0x000000000040A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe" dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exepid process 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe 2344 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe 2344 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exepid process 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe Token: SeDebugPrivilege 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe Token: SeDebugPrivilege 2344 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exedba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.execmd.exetaskeng.exedescription pid process target process PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2180 wrote to memory of 2752 2180 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2752 wrote to memory of 2700 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe cmd.exe PID 2752 wrote to memory of 2700 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe cmd.exe PID 2752 wrote to memory of 2700 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe cmd.exe PID 2752 wrote to memory of 2700 2752 dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe cmd.exe PID 2700 wrote to memory of 2208 2700 cmd.exe schtasks.exe PID 2700 wrote to memory of 2208 2700 cmd.exe schtasks.exe PID 2700 wrote to memory of 2208 2700 cmd.exe schtasks.exe PID 2700 wrote to memory of 2208 2700 cmd.exe schtasks.exe PID 2988 wrote to memory of 2344 2988 taskeng.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2988 wrote to memory of 2344 2988 taskeng.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2988 wrote to memory of 2344 2988 taskeng.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe PID 2988 wrote to memory of 2344 2988 taskeng.exe dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe"dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe"2⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2208
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {52F6D485-E1A7-4888-A0ED-184E8CEA9F1C} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Roaming\Windows\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\Windows\dba5b180ecb17f96d5f4736ae3708690_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1