Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 08:45
Static task
static1
Behavioral task
behavioral1
Sample
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
615736b3586f6574550ba5975fb7e586
-
SHA1
5daf2a0ec3a975ce4fc76a9403886cce0eb6a8d3
-
SHA256
4a87788a7028f3261ef6a5fef0072290cd3722cfc8bba27fc5cf2df97378e3f6
-
SHA512
0df87beddbd1a42f93f15df198a7778fb85c4437939d311270c61017540a0aa91bc8066d90338c71f948af1de0c15b84e8733e977ff2ed6c939abc60f3731290
-
SSDEEP
49152:81vqjd/QIgW2b4VTPA3Op4DzIwNHVj+GfWWF:81vqjhgW2bqbhmjN1Vp
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
skype 3.7.exepid Process 2432 skype 3.7.exe -
Loads dropped DLL 2 IoCs
Processes:
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exepid Process 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
skype 3.7.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Corporation LWLHXBWNDOMCHHIf = "C:\\Users\\Admin\\AppData\\Roaming\\LWLHXBWNDOMCHHIf.exe" skype 3.7.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x000c0000000122ea-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
skype 3.7.exedescription pid Process procid_target PID 2432 set thread context of 2772 2432 skype 3.7.exe 32 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
skype 3.7.exe615736b3586f6574550ba5975fb7e586_JaffaCakes118.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\LWLHXBWNDOMCHHIf.exe:Zone.Identifier:$DATA skype 3.7.exe File created C:\Users\Admin\AppData\Roaming\skype 3.7.exe:Zone.Identifier:$DATA 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\skype 3.7.exe:Zone.Identifier:$DATA skype 3.7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exeskype 3.7.exeRegAsm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype 3.7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
NTFS ADS 4 IoCs
Processes:
skype 3.7.exe615736b3586f6574550ba5975fb7e586_JaffaCakes118.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\LWLHXBWNDOMCHHIf.exe:Zone.Identifier:$DATA skype 3.7.exe File created C:\Users\Admin\AppData\Roaming\skype 3.7.exe:Zone.Identifier:$DATA 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\LWLHXBWNDOMCHHIf.exe\:Zone.Identifier:$DATA skype 3.7.exe File opened for modification C:\Users\Admin\AppData\Roaming\skype 3.7.exe:Zone.Identifier:$DATA skype 3.7.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
skype 3.7.exeRegAsm.exepid Process 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe 2432 skype 3.7.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
skype 3.7.exeRegAsm.exepid Process 2432 skype 3.7.exe 2772 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 2772 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
615736b3586f6574550ba5975fb7e586_JaffaCakes118.exeskype 3.7.exedescription pid Process procid_target PID 2592 wrote to memory of 2432 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2432 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2432 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2432 2592 615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe 31 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32 PID 2432 wrote to memory of 2772 2432 skype 3.7.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\615736b3586f6574550ba5975fb7e586_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\skype 3.7.exe"C:\Users\Admin\AppData\Roaming\skype 3.7.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
767KB
MD570c335d2062adc4fa44a2328f9261c1e
SHA17b81f2750b3a0b5aacc6a1a52380bee99096e9b6
SHA2564f079e124365e79ac0ba03cdf518271193d0299ad24876d44bcebf42e28eeda6
SHA512023e9445375fecef11fa9c958ce32151f088dc1e67395cca67d55627742da2545fa8d1cc85e4d1f16309134bf678c04a82abed41154945c868300886325448a9
-
Filesize
1.5MB
MD5615736b3586f6574550ba5975fb7e586
SHA15daf2a0ec3a975ce4fc76a9403886cce0eb6a8d3
SHA2564a87788a7028f3261ef6a5fef0072290cd3722cfc8bba27fc5cf2df97378e3f6
SHA5120df87beddbd1a42f93f15df198a7778fb85c4437939d311270c61017540a0aa91bc8066d90338c71f948af1de0c15b84e8733e977ff2ed6c939abc60f3731290