Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe
-
Size
35KB
-
MD5
9b9da065249e8fe54710e673923b7cd5
-
SHA1
855744b965629510b6929fa1d2e19cd6c796f030
-
SHA256
56290c2104affa1cf206123446540929c031486b6c3b3519b2de9a96963c9710
-
SHA512
4a38a4bc84911ece6042746aa631e5077373197b2cec269c3b89b7bbb4bf0b0fd992b080f69d7c1daab608b9653be9f48cbce0c9bb9ac6a89a3ca2ffc566d1f3
-
SSDEEP
768:Di/8POyOVXowzUyQ9EKa2Fi9k13ebvMSPIl1R3R:DNPlOVXowzUL+KOOMb0P33R
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2656 powershell.exe 1668 powershell.exe 1604 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2612 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-SystemProcessor.exe $77-SystemProcessor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-SystemProcessor.exe $77-SystemProcessor.exe -
Executes dropped EXE 1 IoCs
pid Process 2912 $77-SystemProcessor.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\ProgramData\\Microsoft\\$77-SystemProcessor.exe" 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\ProgramData\\Microsoft\\$77-SystemProcessor.exe" 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-SystemProcessor.exe" $77-SystemProcessor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-SystemProcessor.exe" $77-SystemProcessor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\ProgramData\\Microsoft\\$77-SystemProcessor.exe" $77-SystemProcessor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-SystemProcessor = "C:\\ProgramData\\Microsoft\\$77-SystemProcessor.exe" $77-SystemProcessor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 raw.githubusercontent.com 17 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 $77-SystemProcessor.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 $77-SystemProcessor.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 $77-SystemProcessor.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 $77-SystemProcessor.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 1604 powershell.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 2900 powershell.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 2656 powershell.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 1668 powershell.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe 2912 $77-SystemProcessor.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2912 $77-SystemProcessor.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe Token: 33 2912 $77-SystemProcessor.exe Token: SeIncBasePriorityPrivilege 2912 $77-SystemProcessor.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2248 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 31 PID 1724 wrote to memory of 2248 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 31 PID 1724 wrote to memory of 2248 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 31 PID 2248 wrote to memory of 2760 2248 cmd.exe 33 PID 2248 wrote to memory of 2760 2248 cmd.exe 33 PID 2248 wrote to memory of 2760 2248 cmd.exe 33 PID 1724 wrote to memory of 2912 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 34 PID 1724 wrote to memory of 2912 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 34 PID 1724 wrote to memory of 2912 1724 9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe 34 PID 2912 wrote to memory of 2020 2912 $77-SystemProcessor.exe 37 PID 2912 wrote to memory of 2020 2912 $77-SystemProcessor.exe 37 PID 2912 wrote to memory of 2020 2912 $77-SystemProcessor.exe 37 PID 2020 wrote to memory of 1604 2020 cmd.exe 39 PID 2020 wrote to memory of 1604 2020 cmd.exe 39 PID 2020 wrote to memory of 1604 2020 cmd.exe 39 PID 2912 wrote to memory of 2904 2912 $77-SystemProcessor.exe 40 PID 2912 wrote to memory of 2904 2912 $77-SystemProcessor.exe 40 PID 2912 wrote to memory of 2904 2912 $77-SystemProcessor.exe 40 PID 2904 wrote to memory of 2900 2904 cmd.exe 42 PID 2904 wrote to memory of 2900 2904 cmd.exe 42 PID 2904 wrote to memory of 2900 2904 cmd.exe 42 PID 2912 wrote to memory of 2844 2912 $77-SystemProcessor.exe 43 PID 2912 wrote to memory of 2844 2912 $77-SystemProcessor.exe 43 PID 2912 wrote to memory of 2844 2912 $77-SystemProcessor.exe 43 PID 2844 wrote to memory of 2656 2844 cmd.exe 45 PID 2844 wrote to memory of 2656 2844 cmd.exe 45 PID 2844 wrote to memory of 2656 2844 cmd.exe 45 PID 2912 wrote to memory of 556 2912 $77-SystemProcessor.exe 46 PID 2912 wrote to memory of 556 2912 $77-SystemProcessor.exe 46 PID 2912 wrote to memory of 556 2912 $77-SystemProcessor.exe 46 PID 556 wrote to memory of 1668 556 cmd.exe 48 PID 556 wrote to memory of 1668 556 cmd.exe 48 PID 556 wrote to memory of 1668 556 cmd.exe 48 PID 2912 wrote to memory of 2612 2912 $77-SystemProcessor.exe 49 PID 2912 wrote to memory of 2612 2912 $77-SystemProcessor.exe 49 PID 2912 wrote to memory of 2612 2912 $77-SystemProcessor.exe 49 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2760 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9b9da065249e8fe54710e673923b7cd5_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\cmd.execmd.exe /c attrib -h -r -s "C:\ProgramData\Microsoft\$77-SystemProcessor.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\attrib.exeattrib -h -r -s "C:\ProgramData\Microsoft\$77-SystemProcessor.exe"3⤵
- Views/modifies file attributes
PID:2760
-
-
-
C:\ProgramData\Microsoft\$77-SystemProcessor.exe"C:\ProgramData\Microsoft\$77-SystemProcessor.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft'3⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-SystemProcessor.exe'3⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-SystemProcessor.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\r77-x64.dll'3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\r77-x64.dll'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\r77-x86.dll'3⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\r77-x86.dll'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Windows\system32\netsh.exenetsh firewall delete allowedprogram "C:\ProgramData\Microsoft\$77-SystemProcessor.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD59b9da065249e8fe54710e673923b7cd5
SHA1855744b965629510b6929fa1d2e19cd6c796f030
SHA25656290c2104affa1cf206123446540929c031486b6c3b3519b2de9a96963c9710
SHA5124a38a4bc84911ece6042746aa631e5077373197b2cec269c3b89b7bbb4bf0b0fd992b080f69d7c1daab608b9653be9f48cbce0c9bb9ac6a89a3ca2ffc566d1f3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53b4b68f91b5e128bf9def0d3263be572
SHA106855333e85d3613f7f3854f811140401322c647
SHA256fa1ba972874b5e6b8ecbdc07aef156c2cda65fa0bfdfdea85071ffede8596604
SHA512c0118314eb41d40925fcf43f59a4e4e5bc8978e238ffd50a8340e47bc02a1554d123a174052da3b75fc0e7b081090c3c89e99475514d0bd6f92015da2e19bb2a