Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe
-
Size
342KB
-
MD5
b0bcf19827ffbdf58347f12878707bff
-
SHA1
1113438386f4d9049e6678bd176fd6c7119658f3
-
SHA256
b5c72c6e9e8d3477dbd97fee514348dc61cc9aad832d33dacb52f1fc86c48768
-
SHA512
c53c1489f62f6ecd11ea66318760da618fdb4d6c972dbc98347e35de30885955c36a031d6ddf0c6e39de6567c85f65b46299bbee30a81bae0810396bd80e88ec
-
SSDEEP
6144:J/x73bXTzTvxGz6bnIKoYVCxeVnDYPrcDhMrCPaiUjasX:9v+YVCc+aMuRsX
Malware Config
Extracted
Protocol: ftp- Host:
ftp.drivehq.com - Port:
21 - Username:
username
Signatures
-
Disables RegEdit via registry modification 2 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exepid Process 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exepid Process 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe" b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe = "C:\\Windows\\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe" b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exedescription ioc Process File created C:\Windows\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe File opened for modification C:\Windows\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe File created C:\WINDOWS\1 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exepid Process 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exepid Process 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe Token: SeDebugPrivilege 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exepid Process 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeb0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exedescription pid Process procid_target PID 2548 wrote to memory of 2160 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 31 PID 2548 wrote to memory of 2160 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 31 PID 2548 wrote to memory of 2160 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 31 PID 2548 wrote to memory of 2804 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 33 PID 2548 wrote to memory of 2804 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 33 PID 2548 wrote to memory of 2804 2548 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 33 PID 2804 wrote to memory of 2776 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 34 PID 2804 wrote to memory of 2776 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 34 PID 2804 wrote to memory of 2776 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 34 PID 2804 wrote to memory of 2756 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 36 PID 2804 wrote to memory of 2756 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 36 PID 2804 wrote to memory of 2756 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 36 PID 2804 wrote to memory of 2848 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 37 PID 2804 wrote to memory of 2848 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 37 PID 2804 wrote to memory of 2848 2804 b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe"1⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\REG.exeREG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:2160
-
-
C:\Windows\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exeC:\Windows\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe C:\Users\Admin\AppData\Local\Temp\b0bcf19827ffbdf58347f12878707bff_JaffaCakes118.exe2⤵
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\REG.exeREG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f3⤵PID:2776
-
-
C:\Windows\system32\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Modifies registry key
PID:2756
-
-
C:\Windows\system32\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Modifies registry key
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD5b0bcf19827ffbdf58347f12878707bff
SHA11113438386f4d9049e6678bd176fd6c7119658f3
SHA256b5c72c6e9e8d3477dbd97fee514348dc61cc9aad832d33dacb52f1fc86c48768
SHA512c53c1489f62f6ecd11ea66318760da618fdb4d6c972dbc98347e35de30885955c36a031d6ddf0c6e39de6567c85f65b46299bbee30a81bae0810396bd80e88ec