Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe
-
Size
3.1MB
-
MD5
a28a0fc4655436927ca883dcc4d1b250
-
SHA1
c232ccdac10e0ca4ac8d4ff3228220e8ae25c559
-
SHA256
f0c9edd9b876e8055bb5c34c6faf1ba6fcf08601b056903a5d686b1bcf360b88
-
SHA512
46384dbfba83f3652b476a82e7729766eb1e5ce279af1ca84023ac4406c0c771f72704bc3074fbd62ec10ce544fecd4fdef622d5579dd62195cbe3abbc2de66a
-
SSDEEP
98304:ilvW1UUBUvjH95yLX+g7ONofBR6M6LtQOnatWBwGuO4:+9UuZ5ylOi6BQOa8BTuO
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN\Java(TM) = "C:\\Program Files (x86)\\Java(TM).exe" a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Java(TM).exe a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe File created C:\Program Files (x86)\Java(TM).exe a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1952 sc.exe 1448 sc.exe 2736 sc.exe 2764 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1680 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1680 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1680 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1680 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 30 PID 2316 wrote to memory of 2400 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2400 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2400 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2400 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 31 PID 2316 wrote to memory of 1952 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 33 PID 2316 wrote to memory of 1952 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 33 PID 2316 wrote to memory of 1952 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 33 PID 2316 wrote to memory of 1952 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 33 PID 2316 wrote to memory of 1448 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 35 PID 2316 wrote to memory of 1448 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 35 PID 2316 wrote to memory of 1448 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 35 PID 2316 wrote to memory of 1448 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 35 PID 2400 wrote to memory of 2708 2400 net.exe 38 PID 2400 wrote to memory of 2708 2400 net.exe 38 PID 2400 wrote to memory of 2708 2400 net.exe 38 PID 2400 wrote to memory of 2708 2400 net.exe 38 PID 1680 wrote to memory of 2808 1680 net.exe 39 PID 1680 wrote to memory of 2808 1680 net.exe 39 PID 1680 wrote to memory of 2808 1680 net.exe 39 PID 1680 wrote to memory of 2808 1680 net.exe 39 PID 2316 wrote to memory of 2920 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 41 PID 2316 wrote to memory of 2920 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 41 PID 2316 wrote to memory of 2920 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 41 PID 2316 wrote to memory of 2920 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 41 PID 2316 wrote to memory of 2176 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 42 PID 2316 wrote to memory of 2176 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 42 PID 2316 wrote to memory of 2176 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 42 PID 2316 wrote to memory of 2176 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 42 PID 2316 wrote to memory of 2736 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 43 PID 2316 wrote to memory of 2736 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 43 PID 2316 wrote to memory of 2736 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 43 PID 2316 wrote to memory of 2736 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 43 PID 2316 wrote to memory of 2764 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 44 PID 2316 wrote to memory of 2764 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 44 PID 2316 wrote to memory of 2764 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 44 PID 2316 wrote to memory of 2764 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 44 PID 2920 wrote to memory of 2664 2920 net.exe 49 PID 2920 wrote to memory of 2664 2920 net.exe 49 PID 2920 wrote to memory of 2664 2920 net.exe 49 PID 2920 wrote to memory of 2664 2920 net.exe 49 PID 2176 wrote to memory of 2672 2176 net.exe 50 PID 2176 wrote to memory of 2672 2176 net.exe 50 PID 2176 wrote to memory of 2672 2176 net.exe 50 PID 2176 wrote to memory of 2672 2176 net.exe 50 PID 2316 wrote to memory of 2780 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 52 PID 2316 wrote to memory of 2780 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 52 PID 2316 wrote to memory of 2780 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 52 PID 2316 wrote to memory of 2780 2316 a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a28a0fc4655436927ca883dcc4d1b250_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\net.exenet start GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Windows\SysWOW64\net.exenet stop GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
C:\Windows\SysWOW64\sc.exesc stop GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\sc.exesc config GbpSv start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1448
-
-
C:\Windows\SysWOW64\net.exenet start GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\net.exenet stop GbpSv2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop GbpSv3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\sc.exesc stop GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\sc.exesc config GbpSv start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1