Analysis
-
max time kernel
142s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe
-
Size
2.7MB
-
MD5
da9812a342b10c1429a60af815cc85f5
-
SHA1
3a81dace6a19ccd2564564c90e92099addcf539a
-
SHA256
b16a424da66859604542b125c1db27fedd52eb23db2d7459299849408c739d71
-
SHA512
e7c6736493603dc10f0d7675d8d667fb8418449c4e2f8e555a7a47e7e8254964d72a86a576f810a1084e53959934ff64323a659b690d40021796111606e3803a
-
SSDEEP
49152:UTCl/+XjmjnJ1vN0kGOWmSPrH+HVGvzzRUc6lwuZ1cT2/LRS:2O/jrykGOWmSK1AajZ1c6T0
Malware Config
Extracted
bitrat
1.35
storage.nsupdate.info:8973
-
communication_password
bf771c9d082071fe80b18bb678220682
-
tor_process
tor
Signatures
-
Bitrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1956 powershell.exe 2724 powershell.exe 2588 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2460 MSBuild.exe 2460 MSBuild.exe 2460 MSBuild.exe 2460 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2532 set thread context of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 -
resource yara_rule behavioral1/memory/2460-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-22-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-38-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-43-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-44-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-45-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-46-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-47-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-49-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-48-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-51-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-50-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-52-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-53-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-55-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2460-54-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 2724 powershell.exe 2588 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 2460 MSBuild.exe Token: SeShutdownPrivilege 2460 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2460 MSBuild.exe 2460 MSBuild.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2724 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 29 PID 2532 wrote to memory of 2724 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 29 PID 2532 wrote to memory of 2724 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 29 PID 2532 wrote to memory of 2724 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 29 PID 2532 wrote to memory of 2588 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 31 PID 2532 wrote to memory of 2588 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 31 PID 2532 wrote to memory of 2588 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 31 PID 2532 wrote to memory of 2588 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 31 PID 2532 wrote to memory of 2604 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 32 PID 2532 wrote to memory of 2604 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 32 PID 2532 wrote to memory of 2604 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 32 PID 2532 wrote to memory of 2604 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 32 PID 2532 wrote to memory of 1956 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 35 PID 2532 wrote to memory of 1956 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 35 PID 2532 wrote to memory of 1956 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 35 PID 2532 wrote to memory of 1956 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 35 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37 PID 2532 wrote to memory of 2460 2532 da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\da9812a342b10c1429a60af815cc85f5_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QIkZZSzTmzZHAr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp601A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QIkZZSzTmzZHAr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517c7c9d3bff5bc9d60d131da9b3df074
SHA1cb865f83ff7aa5ce03f9b3c1cdd78f7193e1bedd
SHA2562895bfc9c900e6b05084947332e82c2885c84598db3ac5f6540eead5ea39e32a
SHA512e9843136448c3192175e3bc74b9b43f64befad62c9ab8474b1b61c095d4fc7fa310c6e128eee049ec81e49ae23755b3f1d28cf13e6eb835964c405cd10d9edb8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56f028b0f13f8132380a500a017930b8b
SHA1d466668e08dae8f20bdfe180dc83ed713902602c
SHA25636b0266e35c25e5bb1282f564fa08b76ff23382396fbfb580968a1936c2c372f
SHA5127775ecca80bb9eeadbe37423181d0e1ab20d766c85340bdb06134bb6affb56350023a294cc6db3ef404eb498e20378519658e352840ee58a965d180246a4756f