Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 17:58
Static task
static1
Behavioral task
behavioral1
Sample
8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
8713aa1fe9d9b9499e23cf47af46cbc5
-
SHA1
0891fafc094a52f76b5877c2df0f3673e7e58c3e
-
SHA256
809d2c2e4b7627aa7f885f32c464b565a6848a56cbbded2fece058e87133174a
-
SHA512
b9a05a4ebc9921a69da0ad1dd3776b55e06d28a1bccb46f3d2e617cbd8839a629a6f76cb3b73086ef88abef6780fc069a2c591fe641a7a509fd27748c6265dbf
-
SSDEEP
98304:M8cvccDJxZdk0T33aR1EknVIJZQfPJL8Mc4r/qs2Jb:azf7k0T33aRCknFfPh8crCsM
Malware Config
Signatures
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Loads dropped DLL 2 IoCs
pid Process 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\win = "C:\\win.exe" 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\aplib.dll 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe File created C:\Windows\SysWOW64\reg_0001.txt 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3416 set thread context of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3640 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1104 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3416 wrote to memory of 3360 3416 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 88 PID 3360 wrote to memory of 1104 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 89 PID 3360 wrote to memory of 1104 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 89 PID 3360 wrote to memory of 1104 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 89 PID 3360 wrote to memory of 3640 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 90 PID 3360 wrote to memory of 3640 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 90 PID 3360 wrote to memory of 3640 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 90 PID 3360 wrote to memory of 540 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 91 PID 3360 wrote to memory of 540 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 91 PID 3360 wrote to memory of 540 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 91 PID 3360 wrote to memory of 3656 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 92 PID 3360 wrote to memory of 3656 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 92 PID 3360 wrote to memory of 3656 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 92 PID 3360 wrote to memory of 3572 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 93 PID 3360 wrote to memory of 3572 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 93 PID 3360 wrote to memory of 3572 3360 8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\8713aa1fe9d9b9499e23cf47af46cbc5_JaffaCakes118.exe2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1104
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f3⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:540
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f3⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:3656
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f3⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:3572
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5a8c138d9c6070c0be655098b389d85cf
SHA17345311b860ea92382ec6ac6c69f4e7a6b87c7e9
SHA256c23ad461d2609666a59aec0929cf19b7d818200fc4801ead5158345bf3ca6251
SHA512aad53803ee1320ab15e078cc73e5b634ba1dcc8876d3b52227a6d989a10ffa8bb55d306a3721e9cc02acbb54af9bc9199723bd07a9b7394d8716feafa0ad42f5