Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/10/2024, 15:53
Static task
static1
Behavioral task
behavioral1
Sample
0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe
-
Size
233KB
-
MD5
0f792c34e7da3678633810f7afebf6e2
-
SHA1
e39ebf2907b7ebbc81d80e51128a0e2e441590e6
-
SHA256
f5bd53696898e140d8149b52c68f1d98f6270ed68f268ba06f30eeea99c3bb81
-
SHA512
a3c7cf0066f3c49a9c72468596a8b361ddbd92e2b0dbce5f3681e39a852fbc00b3d868b58237943c5c9ed4825ecb558f76c590bfa903e8ba6c7acc99c22b810b
-
SSDEEP
6144:6XypUQ6cDCYKfyVsoxsfLThNvbvAJbshAFJMg:MUUvc+jWxWLTbb4J1
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 02126517CD4.exe -
Executes dropped EXE 2 IoCs
pid Process 2884 02126517CD4.exe 2772 PLpFB9E.exe -
Loads dropped DLL 4 IoCs
pid Process 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 2884 02126517CD4.exe 2884 02126517CD4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\4E4H6UZX6HUA3Z1XEOYTIGZDXEHJ = "C:\\hdwe2y7.bin\\02126517CD4.exe /q" PLpFB9E.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02126517CD4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PLpFB9E.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PhishingFilter PLpFB9E.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" PLpFB9E.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" PLpFB9E.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery PLpFB9E.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" PLpFB9E.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 2884 02126517CD4.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe 2772 PLpFB9E.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Token: SeDebugPrivilege 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Token: SeDebugPrivilege 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Token: SeDebugPrivilege 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe Token: SeDebugPrivilege 2884 02126517CD4.exe Token: SeDebugPrivilege 2884 02126517CD4.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe Token: SeDebugPrivilege 2772 PLpFB9E.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2884 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 30 PID 2316 wrote to memory of 2884 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 30 PID 2316 wrote to memory of 2884 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 30 PID 2316 wrote to memory of 2884 2316 0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2884 wrote to memory of 2772 2884 02126517CD4.exe 31 PID 2772 wrote to memory of 2316 2772 PLpFB9E.exe 29 PID 2772 wrote to memory of 2316 2772 PLpFB9E.exe 29 PID 2772 wrote to memory of 2316 2772 PLpFB9E.exe 29 PID 2772 wrote to memory of 2316 2772 PLpFB9E.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f792c34e7da3678633810f7afebf6e2_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\hdwe2y7.bin\02126517CD4.exe"C:\hdwe2y7.bin\02126517CD4.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\PLpFB9E.exe"C:\Users\Admin\AppData\Local\Temp\PLpFB9E.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
5KB
MD5f8fcba956e8f7abaf1f8b2b97d4d8a28
SHA160094c9914656ce27dc5546f501955cb4c3e1144
SHA256c644869d1d71623bbe8f90f4034cb6e54514f29983890088b757d152981a6914
SHA5126db94d0b8b16087a9b735b739c6a47ce1714e0b4b7acec76fc4a5f8ab7dbc43ef3fa07dea4fc24aead7724540a678c23f6a9efb3b9d13dca7b286e1085d29a09
-
Filesize
233KB
MD50f792c34e7da3678633810f7afebf6e2
SHA1e39ebf2907b7ebbc81d80e51128a0e2e441590e6
SHA256f5bd53696898e140d8149b52c68f1d98f6270ed68f268ba06f30eeea99c3bb81
SHA512a3c7cf0066f3c49a9c72468596a8b361ddbd92e2b0dbce5f3681e39a852fbc00b3d868b58237943c5c9ed4825ecb558f76c590bfa903e8ba6c7acc99c22b810b