Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/10/2024, 09:37
Static task
static1
Behavioral task
behavioral1
Sample
178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe
-
Size
10KB
-
MD5
178cde9c67f2c439c0dcec738b23b1ae
-
SHA1
f145d6ad18e1f1cd027c3f35c1abad68631481a3
-
SHA256
0a3d3b57fb4d8f3a8d7d0785e871100b23eb226735cb3dfa13b459b91c463233
-
SHA512
bc0edd0cd70e18528470d8aa5c0dbcbaa2ffcd21e9ce53a91a067058758dc8a4871d21a1710e90d2377f4416b502ed65088bad0e64dbd1bc60c70e26ecedad43
-
SSDEEP
192:pF14Vom4PTFO4IoskWS2gGeQqo+pUblQDVSvzJQhbjpBS1mbDAVlDR:psVom4bFO3ZPgEdZQDVt
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RsTray = "C:\\Windows\\system32\\scvhost.exe" 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4568 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2844 wrote to memory of 1232 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 82 PID 2844 wrote to memory of 1232 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 82 PID 2844 wrote to memory of 1232 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 82 PID 1232 wrote to memory of 716 1232 cmd.exe 84 PID 1232 wrote to memory of 716 1232 cmd.exe 84 PID 1232 wrote to memory of 716 1232 cmd.exe 84 PID 716 wrote to memory of 3600 716 net.exe 85 PID 716 wrote to memory of 3600 716 net.exe 85 PID 716 wrote to memory of 3600 716 net.exe 85 PID 2844 wrote to memory of 3764 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 86 PID 2844 wrote to memory of 3764 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 86 PID 2844 wrote to memory of 3764 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 86 PID 3764 wrote to memory of 3472 3764 cmd.exe 88 PID 3764 wrote to memory of 3472 3764 cmd.exe 88 PID 3764 wrote to memory of 3472 3764 cmd.exe 88 PID 3472 wrote to memory of 2400 3472 net.exe 89 PID 3472 wrote to memory of 2400 3472 net.exe 89 PID 3472 wrote to memory of 2400 3472 net.exe 89 PID 2844 wrote to memory of 3324 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 90 PID 2844 wrote to memory of 3324 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 90 PID 2844 wrote to memory of 3324 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 90 PID 2844 wrote to memory of 2776 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 91 PID 2844 wrote to memory of 2776 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 91 PID 2844 wrote to memory of 2776 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 91 PID 2844 wrote to memory of 2444 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 92 PID 2844 wrote to memory of 2444 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 92 PID 2844 wrote to memory of 2444 2844 178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe 92 PID 3324 wrote to memory of 4568 3324 cmd.exe 96 PID 3324 wrote to memory of 4568 3324 cmd.exe 96 PID 3324 wrote to memory of 4568 3324 cmd.exe 96 PID 2776 wrote to memory of 2472 2776 cmd.exe 97 PID 2776 wrote to memory of 2472 2776 cmd.exe 97 PID 2776 wrote to memory of 2472 2776 cmd.exe 97 PID 2444 wrote to memory of 2528 2444 cmd.exe 98 PID 2444 wrote to memory of 2528 2444 cmd.exe 98 PID 2444 wrote to memory of 2528 2444 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\178cde9c67f2c439c0dcec738b23b1ae_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c net stop wscsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\net.exenet stop wscsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc4⤵
- System Location Discovery: System Language Discovery
PID:3600
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config sharedaccess start= disabled2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\sc.exesc config sharedaccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c cacls C:\Windows\system32 /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32 /e /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c cacls "C:\Users\Admin\AppData\Local\Temp\" /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Temp\" /e /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:2528
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1