Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe
-
Size
4.9MB
-
MD5
e2406d8e7e31d6d4bfdd487c66bae523
-
SHA1
46f50f1563c55a4052c43f65bc8b68c73be7c66e
-
SHA256
0fa6847e856a15549a8224540601338997e0ff98f26c6391fbd081a9459c4571
-
SHA512
e9527f5ae5d88ecba525f0b147978f13fc5f5928db3e6aebc9e5021e4eb6599c6e29c7fbc2192dce31b84084bc6d8b75316671e607c207665939ec6ed392196c
-
SSDEEP
98304:fCtLXgoSrJkyTl9KMkEfj9gMWRW1xpF27ZOidJf9a52DLsz8RG3slJu+NEOe:fYWrJR9/JgtWjpF2VtdJ852BceTNve
Malware Config
Signatures
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winexec32 = "C:\\Documents and Settings\\windhelp32.exe" e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\wscnntfyy.dat e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2328 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2404 wrote to memory of 320 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 30 PID 2404 wrote to memory of 320 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 30 PID 2404 wrote to memory of 320 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 30 PID 2404 wrote to memory of 320 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 30 PID 2404 wrote to memory of 2788 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 33 PID 2404 wrote to memory of 2788 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 33 PID 2404 wrote to memory of 2788 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 33 PID 2404 wrote to memory of 2788 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 33 PID 2404 wrote to memory of 2328 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2328 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2328 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2328 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 34 PID 2404 wrote to memory of 1496 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 36 PID 2404 wrote to memory of 1496 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 36 PID 2404 wrote to memory of 1496 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 36 PID 2404 wrote to memory of 1496 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 36 PID 2404 wrote to memory of 2700 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 38 PID 2404 wrote to memory of 2700 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 38 PID 2404 wrote to memory of 2700 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 38 PID 2404 wrote to memory of 2700 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 38 PID 2404 wrote to memory of 2856 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 41 PID 2404 wrote to memory of 2856 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 41 PID 2404 wrote to memory of 2856 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 41 PID 2404 wrote to memory of 2856 2404 e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2406d8e7e31d6d4bfdd487c66bae523_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /TN startt /f2⤵
- System Location Discovery: System Language Discovery
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\sys.bat /sc onstart /ru system2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
- System Location Discovery: System Language Discovery
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1