Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 05:32
Static task
static1
Behavioral task
behavioral1
Sample
eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe
-
Size
196KB
-
MD5
eaad722430461a9e6fbdd02bf7486c81
-
SHA1
22e9d6c6218d628c73e7b08138370b4e4c636328
-
SHA256
8a045d7a341eb95e36a87097187495a753625c02f0434e199bcfaa159d87f668
-
SHA512
75ab5cc227e71dba81769b523cc3859a3efb759e6831e88fe3874fab5690787111e2744d5ab4257ffb62e7d9a6d3d65b83d1b04f398fc433a4fe577e34fa5e3b
-
SSDEEP
3072:piY0iVWpFCnBYEeodSbqYaQd6KBzmY51nXf/v2BiAhIhfQSEJKDv0Bf/T65gA5Ke:piaYSFeocXjTBzmY/P32BD2aSB+qZ7
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1740 Recycle.bin.exe 2084 GTiE263.exe -
Loads dropped DLL 3 IoCs
pid Process 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 1740 Recycle.bin.exe 1740 Recycle.bin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\25BC24F3AEBBCE96 = "C:\\Recycle.bin\\Recycle.bin.exe" GTiE263.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Recycle.bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GTiE263.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PhishingFilter GTiE263.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" GTiE263.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" GTiE263.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery GTiE263.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" GTiE263.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 1740 Recycle.bin.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe 2084 GTiE263.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe Token: SeDebugPrivilege 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe Token: SeDebugPrivilege 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe Token: SeDebugPrivilege 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe Token: SeDebugPrivilege 1740 Recycle.bin.exe Token: SeDebugPrivilege 1740 Recycle.bin.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe Token: SeDebugPrivilege 2084 GTiE263.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2504 wrote to memory of 1740 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 31 PID 2504 wrote to memory of 1740 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 31 PID 2504 wrote to memory of 1740 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 31 PID 2504 wrote to memory of 1740 2504 eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe 31 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 1740 wrote to memory of 2084 1740 Recycle.bin.exe 32 PID 2084 wrote to memory of 2504 2084 GTiE263.exe 30 PID 2084 wrote to memory of 2504 2084 GTiE263.exe 30 PID 2084 wrote to memory of 2504 2084 GTiE263.exe 30 PID 2084 wrote to memory of 2504 2084 GTiE263.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eaad722430461a9e6fbdd02bf7486c81_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Recycle.bin\Recycle.bin.exe"C:\Recycle.bin\Recycle.bin.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\GTiE263.exe"C:\Users\Admin\AppData\Local\Temp\GTiE263.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5895297ac1ee86332f2210208e075b8b3
SHA13838eb223f06eaefb04a5329f5589b376a76aa03
SHA2563b2a9cf708b4789e520fe28d041565822cf7b397f78ad1842e6c741906df2266
SHA5127a1118c85691567f2a96b35d79e9e9215e14208fdc181b388dcd4296dda01e920ac7e73dd5457c2bbb9717dd1f8cfcfca155329a3b00396bab644519de06aa7a
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
196KB
MD5eaad722430461a9e6fbdd02bf7486c81
SHA122e9d6c6218d628c73e7b08138370b4e4c636328
SHA2568a045d7a341eb95e36a87097187495a753625c02f0434e199bcfaa159d87f668
SHA51275ab5cc227e71dba81769b523cc3859a3efb759e6831e88fe3874fab5690787111e2744d5ab4257ffb62e7d9a6d3d65b83d1b04f398fc433a4fe577e34fa5e3b