Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe
-
Size
188KB
-
MD5
f99c3ca8bafccae696a70eceffa98dd3
-
SHA1
c79b59276068febec1aa579854e883cd723c007f
-
SHA256
289d800ba4ef98a1af9c9752d18e4afc1b690b3e5df421b200fbc01c049212be
-
SHA512
d192f8bcedc9d3712a233ed1cac903b49ffdba3358b797e6ede5c9aaba6857fb1cd1d19574bf3c4780514bd0131cc046bc3101228c0c64cd498431ec02919815
-
SSDEEP
3072:0DwUrtu45okZxJKlSVcYXFr9pdp2zAkNjtWB/mGeiF8TI5P6x+WJQo:Mpt7OlaXFJpdpofjt4/LaIoJQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2372 B6232F3A0C5.exe 2832 jwc732.exe -
Loads dropped DLL 4 IoCs
pid Process 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 2372 B6232F3A0C5.exe 2372 B6232F3A0C5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3AXF7XXDXEYOWS = "C:\\Recycle.Bin\\B6232F3A0C5.exe" jwc732.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B6232F3A0C5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jwc732.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter jwc732.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" jwc732.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" jwc732.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery jwc732.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" jwc732.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 2372 B6232F3A0C5.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe 2832 jwc732.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe Token: SeDebugPrivilege 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe Token: SeDebugPrivilege 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe Token: SeDebugPrivilege 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe Token: SeDebugPrivilege 2372 B6232F3A0C5.exe Token: SeDebugPrivilege 2372 B6232F3A0C5.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe Token: SeDebugPrivilege 2832 jwc732.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2372 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2372 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2372 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2372 2468 f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2372 wrote to memory of 2832 2372 B6232F3A0C5.exe 31 PID 2832 wrote to memory of 2468 2832 jwc732.exe 29 PID 2832 wrote to memory of 2468 2832 jwc732.exe 29 PID 2832 wrote to memory of 2468 2832 jwc732.exe 29 PID 2832 wrote to memory of 2468 2832 jwc732.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f99c3ca8bafccae696a70eceffa98dd3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Recycle.Bin\B6232F3A0C5.exe"C:\Recycle.Bin\B6232F3A0C5.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\jwc732.exe"C:\Users\Admin\AppData\Local\Temp\jwc732.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d49ae6fcd4b6cd63aec285d5e5bc34a2
SHA12fff7112f737d8e7a3c63ef188cd88649259ae4c
SHA256a9abd3feffbcc75443dcba78eeb90f008e732b340d1a9e5a9e69de101e377f73
SHA512e7247287157641074257021809c028f6887fe8e75471f00c54e547a78401b9e54c4a302309149437f6a8aef0e584be81ae606b5a612dad71012268c6d042acd3
-
Filesize
188KB
MD5f99c3ca8bafccae696a70eceffa98dd3
SHA1c79b59276068febec1aa579854e883cd723c007f
SHA256289d800ba4ef98a1af9c9752d18e4afc1b690b3e5df421b200fbc01c049212be
SHA512d192f8bcedc9d3712a233ed1cac903b49ffdba3358b797e6ede5c9aaba6857fb1cd1d19574bf3c4780514bd0131cc046bc3101228c0c64cd498431ec02919815
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be