Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 04:55
Static task
static1
Behavioral task
behavioral1
Sample
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe
-
Size
6.3MB
-
MD5
f9c019b6a0f1ce8802a8aaeea86e496d
-
SHA1
7f854b600823ec15cd6bb5c912ea3a28f64da16a
-
SHA256
0f2164f4d235938313afcfbd8c660804b219066e6b25b80943fe8d9a2817b8ae
-
SHA512
5cb690fc9524678998ad9b022cde4c9ee09e7863e7af52d1d6dab854a30036edb883b9ebe8b7613777aee6d0132a365d17697ae516fd10f88f1162c527b2afae
-
SSDEEP
196608:WPfaOYMRlp30bgwOGcjwppBR5dgI8H++:WKhMRlN0bgXGGwpj5gI8e
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe1svnhost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Windows\\System64\\1svnhost.exe, explorer.exe" f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" 1svnhost.exe -
Executes dropped EXE 7 IoCs
Processes:
1svnhost.exesvnhost.exesvnhost.exesvnhost.exesvnhost.exesystemsmss.exesystemsmss.exepid Process 1892 1svnhost.exe 2968 svnhost.exe 2744 svnhost.exe 2576 svnhost.exe 2596 svnhost.exe 1664 systemsmss.exe 1932 systemsmss.exe -
Loads dropped DLL 6 IoCs
Processes:
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe1svnhost.execmd.exesvnhost.exepid Process 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 1892 1svnhost.exe 2740 cmd.exe 2596 svnhost.exe 2596 svnhost.exe -
Drops file in Windows directory 13 IoCs
Processes:
1svnhost.exef9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exedescription ioc Process File created C:\Windows\System64\systemsmss.exe 1svnhost.exe File opened for modification C:\Windows\System64\systemsmss.exe 1svnhost.exe File created C:\Windows\Zont911\Tupe.bat 1svnhost.exe File created C:\Windows\System64\1svnhost.exe f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe File created C:\Windows\Zont911\Home.zip 1svnhost.exe File opened for modification C:\Windows\System64\vp8decoder.dll 1svnhost.exe File created C:\Windows\System64\svnhost.exe 1svnhost.exe File opened for modification C:\Windows\System64\svnhost.exe 1svnhost.exe File opened for modification C:\Windows\System64\1svnhost.exe f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe File created C:\Windows\Zont911\Regedit.reg 1svnhost.exe File created C:\Windows\System64\vp8decoder.dll 1svnhost.exe File created C:\Windows\System64\vp8encoder.dll 1svnhost.exe File opened for modification C:\Windows\System64\vp8encoder.dll 1svnhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1svnhost.execmd.exechcp.comsvnhost.exesvnhost.exesystemsmss.exesystemsmss.exef9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exeregedit.exesvnhost.exesvnhost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1svnhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svnhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svnhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systemsmss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systemsmss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svnhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svnhost.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 2708 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exepid Process 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
svnhost.exesvnhost.exesvnhost.exedescription pid Process Token: SeDebugPrivilege 2968 svnhost.exe Token: SeDebugPrivilege 2576 svnhost.exe Token: SeTakeOwnershipPrivilege 2596 svnhost.exe Token: SeTcbPrivilege 2596 svnhost.exe Token: SeTcbPrivilege 2596 svnhost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
svnhost.exesvnhost.exesvnhost.exesvnhost.exepid Process 2968 svnhost.exe 2744 svnhost.exe 2576 svnhost.exe 2596 svnhost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe1svnhost.execmd.exesvnhost.exedescription pid Process procid_target PID 3036 wrote to memory of 1892 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 31 PID 3036 wrote to memory of 1892 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 31 PID 3036 wrote to memory of 1892 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 31 PID 3036 wrote to memory of 1892 3036 f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe 31 PID 1892 wrote to memory of 2708 1892 1svnhost.exe 32 PID 1892 wrote to memory of 2708 1892 1svnhost.exe 32 PID 1892 wrote to memory of 2708 1892 1svnhost.exe 32 PID 1892 wrote to memory of 2708 1892 1svnhost.exe 32 PID 1892 wrote to memory of 2740 1892 1svnhost.exe 33 PID 1892 wrote to memory of 2740 1892 1svnhost.exe 33 PID 1892 wrote to memory of 2740 1892 1svnhost.exe 33 PID 1892 wrote to memory of 2740 1892 1svnhost.exe 33 PID 2740 wrote to memory of 2844 2740 cmd.exe 35 PID 2740 wrote to memory of 2844 2740 cmd.exe 35 PID 2740 wrote to memory of 2844 2740 cmd.exe 35 PID 2740 wrote to memory of 2844 2740 cmd.exe 35 PID 2740 wrote to memory of 2968 2740 cmd.exe 36 PID 2740 wrote to memory of 2968 2740 cmd.exe 36 PID 2740 wrote to memory of 2968 2740 cmd.exe 36 PID 2740 wrote to memory of 2968 2740 cmd.exe 36 PID 2740 wrote to memory of 2744 2740 cmd.exe 37 PID 2740 wrote to memory of 2744 2740 cmd.exe 37 PID 2740 wrote to memory of 2744 2740 cmd.exe 37 PID 2740 wrote to memory of 2744 2740 cmd.exe 37 PID 2740 wrote to memory of 2576 2740 cmd.exe 38 PID 2740 wrote to memory of 2576 2740 cmd.exe 38 PID 2740 wrote to memory of 2576 2740 cmd.exe 38 PID 2740 wrote to memory of 2576 2740 cmd.exe 38 PID 2596 wrote to memory of 1932 2596 svnhost.exe 41 PID 2596 wrote to memory of 1932 2596 svnhost.exe 41 PID 2596 wrote to memory of 1932 2596 svnhost.exe 41 PID 2596 wrote to memory of 1932 2596 svnhost.exe 41 PID 2596 wrote to memory of 1664 2596 svnhost.exe 40 PID 2596 wrote to memory of 1664 2596 svnhost.exe 40 PID 2596 wrote to memory of 1664 2596 svnhost.exe 40 PID 2596 wrote to memory of 1664 2596 svnhost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9c019b6a0f1ce8802a8aaeea86e496d_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System64\1svnhost.exe"C:\Windows\System64\1svnhost.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" /s "C:\Windows\Zont911\Regedit.reg"3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:2708
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\Zont911\Tupe.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\chcp.comChcp 12514⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2576
-
-
-
-
C:\Windows\System64\svnhost.exeC:\Windows\System64\svnhost.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System64\systemsmss.exeC:\Windows\System64\systemsmss.exe /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\System64\systemsmss.exeC:\Windows\System64\systemsmss.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5bd458a26931f960f13958510e88a61a8
SHA1be9fff29f269d649688e941e97ac03e669571837
SHA256d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3
SHA512afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
11KB
MD544e6200c79b9f46a3d07ad377f5518e9
SHA1242c27b3e44bec53a770baba126fc8ec1dd0c066
SHA2562bbb7428d9666fd7fbfa86d01c7c1512016c72eb1a05bf5d6a4589f1c1de1700
SHA51233e4504feacceab47a159123f9d241ff128676dbfd20ce51eae94c12a82faae52566008fc45dd02bc71d5477ca7cd8b6349986e8d727594d52a2f9cb9c75effb
-
Filesize
278B
MD5bc3fb74a6cbcbb208a35ef91ef1eddf9
SHA1b9e97c0863038d2506123ae53534d2803954a89d
SHA256e351c2afdfe0a3555ce0da5b09913ed353a331e2454cbe0cb9b3ebe3c6fd8f69
SHA5124e91e3ac2bc312a2fe76296012626a2d580848a67f8f358cf78a2d8c29d65d3961f62867d113ba109f138af91209d163f589556e1d291a98fe672ff13d8ab674
-
Filesize
6.3MB
MD5f9c019b6a0f1ce8802a8aaeea86e496d
SHA17f854b600823ec15cd6bb5c912ea3a28f64da16a
SHA2560f2164f4d235938313afcfbd8c660804b219066e6b25b80943fe8d9a2817b8ae
SHA5125cb690fc9524678998ad9b022cde4c9ee09e7863e7af52d1d6dab854a30036edb883b9ebe8b7613777aee6d0132a365d17697ae516fd10f88f1162c527b2afae
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445