Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 07:32
Behavioral task
behavioral1
Sample
f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe
-
Size
16KB
-
MD5
f7dff6785ef31102f8ed744a1dc7f448
-
SHA1
66617c7218b59395f8513acc380533248c1fac2c
-
SHA256
8164494754be6588f6082b82efb026f366f959373df4f6630ded4ab3f6ff3e6c
-
SHA512
bdb98057782277baf6b0020e3560a676852a66b4f7f99d8fcae14bbe4fb838ba4fd6ca4be2b254ea819e87b1d3370b7352ba633ac6d8a7dc97d4734dc3c14674
-
SSDEEP
384:fKxvDuPNItH19GTXjdhLruujYcV6AUwJFZb:f44atV9Ah3fYcV6Dw9b
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/2352-1-0x00000000007B0000-0x00000000007BA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe" f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe" f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1536 schtasks.exe 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 1696 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe Token: SeDebugPrivilege 1696 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2976 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 82 PID 2352 wrote to memory of 2976 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 82 PID 2352 wrote to memory of 2976 2352 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 82 PID 2976 wrote to memory of 1536 2976 cmd.exe 84 PID 2976 wrote to memory of 1536 2976 cmd.exe 84 PID 2976 wrote to memory of 1536 2976 cmd.exe 84 PID 1696 wrote to memory of 4220 1696 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 95 PID 1696 wrote to memory of 4220 1696 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 95 PID 1696 wrote to memory of 4220 1696 f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe 95 PID 4220 wrote to memory of 4840 4220 cmd.exe 97 PID 4220 wrote to memory of 4840 4220 cmd.exe 97 PID 4220 wrote to memory of 4840 4220 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\f7dff6785ef31102f8ed744a1dc7f448_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1