Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 15:46
Static task
static1
Behavioral task
behavioral1
Sample
f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe
-
Size
739KB
-
MD5
f65664d1c59a732f798c8b256ee65298
-
SHA1
29aae3a4549222d45d98de09c84028d98bd66aa1
-
SHA256
a9767db5fd88dbd7e8ec21836fdd56d8dcff3691a413ba1fe6e76e953d607f38
-
SHA512
04807c6e3654cdcae8940447f4e603000241ca1036d02ee4690b9ad65594e58fdfe639c90171f845b10db51f37775fa2bdfa1c804c98461adb25677eda66ab35
-
SSDEEP
12288:KHuw48pMXZ2SQYfprt9O//oCbnRF3Z4mxxEDqVTVOCW:KOR8b54j0ocRQmXzVTzW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2108 LeapFTT.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat LeapFTT.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\LeapFTT.exe f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe File created C:\Windows\LeapFTT.exe f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LeapFTT.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\WpadDecisionReason = "1" LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\WpadDecisionTime = 60f81949620fdb01 LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\WpadDecisionTime = c05e7a13620fdb01 LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4 LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4\WpadDecision = "0" LeapFTT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" LeapFTT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4\WpadDetectedUrl LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 LeapFTT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\WpadNetworkName = "Network 3" LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4\WpadDecisionReason = "1" LeapFTT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\WpadDecision = "0" LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49}\ee-c6-5e-9a-5e-a4 LeapFTT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 LeapFTT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E2F70813-EB3A-444B-B5AB-CDE1D6677C49} LeapFTT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4\WpadDecisionTime = c05e7a13620fdb01 LeapFTT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-c6-5e-9a-5e-a4\WpadDecisionTime = 60f81949620fdb01 LeapFTT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe Token: SeDebugPrivilege 2108 LeapFTT.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2108 LeapFTT.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2828 2108 LeapFTT.exe 30 PID 2108 wrote to memory of 2828 2108 LeapFTT.exe 30 PID 2108 wrote to memory of 2828 2108 LeapFTT.exe 30 PID 2108 wrote to memory of 2828 2108 LeapFTT.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f65664d1c59a732f798c8b256ee65298_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
C:\Windows\LeapFTT.exeC:\Windows\LeapFTT.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
739KB
MD5f65664d1c59a732f798c8b256ee65298
SHA129aae3a4549222d45d98de09c84028d98bd66aa1
SHA256a9767db5fd88dbd7e8ec21836fdd56d8dcff3691a413ba1fe6e76e953d607f38
SHA51204807c6e3654cdcae8940447f4e603000241ca1036d02ee4690b9ad65594e58fdfe639c90171f845b10db51f37775fa2bdfa1c804c98461adb25677eda66ab35