Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe
-
Size
467KB
-
MD5
04accea6bcdca378398eecbf044ef36b
-
SHA1
e4d468bfd519ae2199c16b2d1a5fd65f80d8ef14
-
SHA256
1d94f09fa8b39c1bfd25244a66c790a470efc4b3620181c91186e1982eb28631
-
SHA512
0384736cccd80798988d1bb315477fec32c0bbfad22795bf488bb8b126f26f0616bfdc428372a0e894ec0de45bc3cf8e065b691db8990d32010c8eaf6d817555
-
SSDEEP
12288:gLxNI8KjYJK+N5VS+9HTA8gbqk8PP/OsmeMVK9eWv/WLL:gVNYjYJK+d+mk6/OpsGP
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
SearchHelper.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareIt Service.exe SearchHelper.exe -
Executes dropped EXE 4 IoCs
Processes:
SearchHelper.execom3.execom3.exeSearchHelper.exepid process 2964 SearchHelper.exe 2572 com3.exe 2900 com3.exe 2564 SearchHelper.exe -
Loads dropped DLL 7 IoCs
Processes:
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exepid process 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.execom3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Intel GPU = "F:\\Program Files\\Intel GPU\\GfxUI.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Search Helper = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Search\\SearchHelper.exe" com3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exeSearchHelper.execom3.exe04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exeSearchHelper.execom3.exepid process 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 2964 SearchHelper.exe 2572 com3.exe 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 2564 SearchHelper.exe 2900 com3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SearchHelper.exedescription pid process Token: SeDebugPrivilege 2964 SearchHelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SearchHelper.exepid process 2964 SearchHelper.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe04accea6bcdca378398eecbf044ef36b_JaffaCakes118.execom3.exedescription pid process target process PID 1288 wrote to memory of 2964 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 1288 wrote to memory of 2964 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 1288 wrote to memory of 2964 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 1288 wrote to memory of 2964 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 1288 wrote to memory of 2572 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 1288 wrote to memory of 2572 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 1288 wrote to memory of 2572 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 1288 wrote to memory of 2572 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 1288 wrote to memory of 2468 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe PID 1288 wrote to memory of 2468 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe PID 1288 wrote to memory of 2468 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe PID 1288 wrote to memory of 2468 1288 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe PID 2468 wrote to memory of 2564 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 2468 wrote to memory of 2564 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 2468 wrote to memory of 2564 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 2468 wrote to memory of 2564 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe SearchHelper.exe PID 2468 wrote to memory of 2900 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 2468 wrote to memory of 2900 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 2468 wrote to memory of 2900 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 2468 wrote to memory of 2900 2468 04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe com3.exe PID 2572 wrote to memory of 1104 2572 com3.exe reg.exe PID 2572 wrote to memory of 1104 2572 com3.exe reg.exe PID 2572 wrote to memory of 1104 2572 com3.exe reg.exe PID 2572 wrote to memory of 1104 2572 com3.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /f /t REG_SZ /v "Intel GPU" /d "F:\Program Files\Intel GPU\GfxUI.exe"3⤵
- Adds Run key to start application
- Modifies registry key
PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\04accea6bcdca378398eecbf044ef36b_JaffaCakes118.exe" silent pause2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10B
MD51a834063f31f90c5f1a0b3d8ca478b02
SHA1b7ef0f73c3cff1ac267576349326cf31ed78b000
SHA256106fabf234fa3cf975516894bb4d9f92791dd736e78ce7740ca729796493b9bf
SHA5120a9d25c55c1ebe66351c89d610a94ac0e18a528b8c27951f419a0a73ae225983cd48b84a69a598f4843dcde0661a152e61d21a56fcb261240dafb3c13f880b8c
-
Filesize
468KB
MD57331a06b157af1991079991169a9f5df
SHA1b214ba10b75e6e60e0eeea31e480801ff17e2501
SHA25609bad8f5f31fc5bd7fe9e5d6eb5aa84791bca2ba03a6d44d9acde3d23f7389bc
SHA512304134a3b07e69308e52824ff26e78669e53f162986b7d597beedf60e6669bb4e3bbcc270a45621d3be34287f73aeba76186df26d19d5aefe3390814748b37f6
-
Filesize
468KB
MD5a5c617c5965f78a61f07592ccd555358
SHA1e3ce4aacb2f078ec25fddc03016e5f7ca09b6e9c
SHA25653e37a9a50380d054a726781e3e36b025ea4e674d79a770398d997df1fca4e4e
SHA5124b0e80725d5d25d3d9e8054e1ec1cc55b98b0503bfe8d771d5463ff80bb0dc73c6911d5ab6fbe5bd3ef9b8b993f4a7c172a479fa391a9db23f45a782aba03eb3