Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe
-
Size
521KB
-
MD5
b14c009110b42af3a034e98432fa49ad
-
SHA1
b79c03e7bb3b0ade0a0e02dc30f5c008b138cefc
-
SHA256
11eb9769c7e2fef9326b6bb0923981f7e144adaeddec4d3b8062da2ff7e657a9
-
SHA512
5129bdc691e473fb2d57f64a30905f26cf21c0b3bc7428b553ac1fef2c7973d28ef1c05828e98c5aca1d3bae48a2ddf1d1c522972632342a779dafc772f074aa
-
SSDEEP
6144:125mswOyIZjyMrmhc2Taw6aOt2da2k78qh90GiTwXw35lk9jgvy89:12wRIZgNOJDz9fA35lk9N
Malware Config
Signatures
-
Processes:
reg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svvhost.exe" b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 whatismyip.com 15 ip-address.domaintools.com 20 ip-address.domaintools.com -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2344 b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exepid Process 2344 b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
b14c009110b42af3a034e98432fa49ad_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2344 wrote to memory of 5116 2344 b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe 83 PID 2344 wrote to memory of 5116 2344 b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe 83 PID 2344 wrote to memory of 5116 2344 b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe 83 PID 5116 wrote to memory of 2548 5116 cmd.exe 85 PID 5116 wrote to memory of 2548 5116 cmd.exe 85 PID 5116 wrote to memory of 2548 5116 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b14c009110b42af3a034e98432fa49ad_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3