Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe
-
Size
5.3MB
-
MD5
a0f267f4295cab2d82f51de6324efbc0
-
SHA1
f515ee95bac4edfea555142931e0009b543e6260
-
SHA256
debe163ce86b890e06d6f6855b0dabc479648b15fd1837cc1ed9f9de0a30cf2f
-
SHA512
e2a34e1fbcbb4730ea75bc253fe852f327901af568af973a25c152aa02ce933333515ff34a6e145fd39f4fac595f28748b5fd0d55a3a16da1e6642b43a82a377
-
SSDEEP
98304:4EnIlg1XGTOq/pDi2mgJtNI3ykcKKpvIl8jb+S2bSF9kyIeROE7VO2qxuXHukvOJ:IOqxDNVUyuuv5bF2ODRvVLy/3vum2Fm
Malware Config
Signatures
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\Arquivos de programas\\Windows32.exe" a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0098.txt a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2864 sc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2656 1824 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2856 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2856 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2856 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2856 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2864 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 32 PID 1824 wrote to memory of 2864 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 32 PID 1824 wrote to memory of 2864 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 32 PID 1824 wrote to memory of 2864 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 32 PID 1824 wrote to memory of 2880 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 33 PID 1824 wrote to memory of 2880 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 33 PID 1824 wrote to memory of 2880 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 33 PID 1824 wrote to memory of 2880 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 33 PID 1824 wrote to memory of 2860 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 35 PID 1824 wrote to memory of 2860 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 35 PID 1824 wrote to memory of 2860 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 35 PID 1824 wrote to memory of 2860 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 35 PID 1824 wrote to memory of 2868 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 37 PID 1824 wrote to memory of 2868 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 37 PID 1824 wrote to memory of 2868 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 37 PID 1824 wrote to memory of 2868 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 37 PID 1824 wrote to memory of 2656 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 40 PID 1824 wrote to memory of 2656 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 40 PID 1824 wrote to memory of 2656 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 40 PID 1824 wrote to memory of 2656 1824 a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0f267f4295cab2d82f51de6324efbc0_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 8082⤵
- Program crash
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1