Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe
-
Size
25KB
-
MD5
ef1a0e3331d4326c83f6838f9af96b1d
-
SHA1
1b98a249fd4a8980865c308d2ea9787438e28227
-
SHA256
05d249b7ce480e92a5ffe8c91e7028e92b7b7ff949c13c6469d38afb1d49ca94
-
SHA512
e3dd1b7256eace56277f1883036eceba04528d4246208cc57c6b9ad9cbed2951cfb683177699cbab7653d956130faadea0ea72af433c6f7b8d75c8a732edf41c
-
SSDEEP
384:vXHdxz0C0EKqd+1xYQ2S9pRrxdMulz5w6OyMdFggl8YCmXBadPEYH8:fcC03qdSaQf7Bxqulabl98dt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2216 chostbl.exe -
Loads dropped DLL 1 IoCs
pid Process 2412 svchost.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\i: chostbl.exe File opened (read-only) \??\r: chostbl.exe File opened (read-only) \??\t: chostbl.exe File opened (read-only) \??\g: chostbl.exe File opened (read-only) \??\k: chostbl.exe File opened (read-only) \??\l: chostbl.exe File opened (read-only) \??\o: chostbl.exe File opened (read-only) \??\q: chostbl.exe File opened (read-only) \??\v: chostbl.exe File opened (read-only) \??\x: chostbl.exe File opened (read-only) \??\y: chostbl.exe File opened (read-only) \??\z: chostbl.exe File opened (read-only) \??\j: chostbl.exe File opened (read-only) \??\n: chostbl.exe File opened (read-only) \??\p: chostbl.exe File opened (read-only) \??\s: chostbl.exe File opened (read-only) \??\w: chostbl.exe File opened (read-only) \??\e: chostbl.exe File opened (read-only) \??\h: chostbl.exe File opened (read-only) \??\m: chostbl.exe File opened (read-only) \??\u: chostbl.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created \??\f:\autorun.inf chostbl.exe File opened for modification \??\f:\autorun.inf chostbl.exe File created \??\c:\autorun.inf chostbl.exe File opened for modification \??\c:\autorun.inf chostbl.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\1.inf chostbl.exe File created C:\Windows\SysWOW64\chostbl.exe ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\chostbl.exe ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe File created C:\Windows\SysWOW64\lovesbl.dll chostbl.exe File opened for modification C:\Windows\SysWOW64\lovesbl.dll chostbl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chostbl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0188000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA}\WpadNetworkName = "Network 3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA}\f6-ae-46-0b-a3-04 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA}\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-ae-46-0b-a3-04\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-ae-46-0b-a3-04\WpadDecisionTime = c0b11350e20bdb01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-ae-46-0b-a3-04\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA}\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7DDC1D61-B2DE-4DE7-BB97-5D09A6B0DBEA}\WpadDecisionTime = c0b11350e20bdb01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f6-ae-46-0b-a3-04 svchost.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2432 ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe 2216 chostbl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2216 chostbl.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2548 2216 chostbl.exe 31 PID 2216 wrote to memory of 2548 2216 chostbl.exe 31 PID 2216 wrote to memory of 2548 2216 chostbl.exe 31 PID 2216 wrote to memory of 2548 2216 chostbl.exe 31 PID 2216 wrote to memory of 2412 2216 chostbl.exe 32 PID 2216 wrote to memory of 2412 2216 chostbl.exe 32 PID 2216 wrote to memory of 2412 2216 chostbl.exe 32 PID 2216 wrote to memory of 2412 2216 chostbl.exe 32 PID 2216 wrote to memory of 2412 2216 chostbl.exe 32 PID 2548 wrote to memory of 1856 2548 cmd.exe 34 PID 2548 wrote to memory of 1856 2548 cmd.exe 34 PID 2548 wrote to memory of 1856 2548 cmd.exe 34 PID 2548 wrote to memory of 1856 2548 cmd.exe 34 PID 1856 wrote to memory of 2448 1856 net.exe 35 PID 1856 wrote to memory of 2448 1856 net.exe 35 PID 1856 wrote to memory of 2448 1856 net.exe 35 PID 1856 wrote to memory of 2448 1856 net.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef1a0e3331d4326c83f6838f9af96b1d_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
C:\Windows\SysWOW64\chostbl.exeC:\Windows\SysWOW64\chostbl.exe1⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop sharedaccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\net.exenet stop sharedaccess3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD548167078ad3c858e3b7ff5397d5cc450
SHA1df8a4961b4cf5462ca6de00d4ffbe28675896663
SHA2563e972502a1707fe3494ceeb9d1432f9e54ecbab5631c7355e4de6ca1b7bb4279
SHA51224a16f36778e5fb99867ac25147248ba069233237b619782c886c6f5d2a95de91c8e2bb553b3f50a5bc78c7058b81f9807fdc46e1db4b746bcc1d74f89c57869
-
Filesize
25KB
MD5ef1a0e3331d4326c83f6838f9af96b1d
SHA11b98a249fd4a8980865c308d2ea9787438e28227
SHA25605d249b7ce480e92a5ffe8c91e7028e92b7b7ff949c13c6469d38afb1d49ca94
SHA512e3dd1b7256eace56277f1883036eceba04528d4246208cc57c6b9ad9cbed2951cfb683177699cbab7653d956130faadea0ea72af433c6f7b8d75c8a732edf41c
-
Filesize
1.1MB
MD52ee1e467d73642afddb03019f58c252b
SHA1ea1f3b03f46db029a955190692cecbc571e1d46c
SHA2565a7d5dafe22082b3ed035d640578ed7b5005edfe80e5c911774ec77a2caff1b3
SHA5123482715d7c9adbfe61f7834120d1a8fce47ae5d70add285ddcfe8802a5d4a95ae00ae82079b9b9639c5d4fa5126ecfc61e1b09a141c0fea86926e26fc22f9082