Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe
-
Size
170KB
-
MD5
1c2702cfd4a2effd1b80c416913529d2
-
SHA1
a779fdb5270ee57f820dd4212f992950f09907a3
-
SHA256
0c369fa4e5d433c3bbbcc83506fcbd15ac59de562ea647de9aa0ad51b1d8880a
-
SHA512
0b41b087d30a63d4ad9de1ffb44a8f4d57829626a6abcdfdb03810dcdd3aaf869526bd01357c75335e4797949046ba8a596c4e318cbe53d2f2166a723a825497
-
SSDEEP
3072:jt8XV6M5+9eWGConAb6X1jbkdnRmpwa9SeQvFFxGP8sTe51GLhxioutSy:RQ66SGCo59kdRla9pQtqRem7ioSv
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 876 B6232F3A651.exe 5100 B6232F3A651.exe 3576 3Jo4E6E.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1240-3-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-5-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-8-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-11-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-10-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-9-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-7-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-6-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1240-21-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/5100-36-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/5100-33-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/5100-32-0x0000000000400000-0x0000000000463000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3A9F7XWI6EYOOI = "C:\\Recycle.Bin\\B6232F3A651.exe" 3Jo4E6E.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3636 set thread context of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 876 set thread context of 5100 876 B6232F3A651.exe 82 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\PhishingFilter 3Jo4E6E.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" 3Jo4E6E.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" 3Jo4E6E.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery 3Jo4E6E.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" 3Jo4E6E.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 5100 B6232F3A651.exe 5100 B6232F3A651.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe 3576 3Jo4E6E.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe Token: SeDebugPrivilege 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe Token: SeDebugPrivilege 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe Token: SeDebugPrivilege 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe Token: SeDebugPrivilege 5100 B6232F3A651.exe Token: SeDebugPrivilege 5100 B6232F3A651.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe Token: SeDebugPrivilege 3576 3Jo4E6E.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 876 B6232F3A651.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 3636 wrote to memory of 1240 3636 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 80 PID 1240 wrote to memory of 876 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 81 PID 1240 wrote to memory of 876 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 81 PID 1240 wrote to memory of 876 1240 1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe 81 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 876 wrote to memory of 5100 876 B6232F3A651.exe 82 PID 5100 wrote to memory of 3576 5100 B6232F3A651.exe 83 PID 5100 wrote to memory of 3576 5100 B6232F3A651.exe 83 PID 5100 wrote to memory of 3576 5100 B6232F3A651.exe 83 PID 5100 wrote to memory of 3576 5100 B6232F3A651.exe 83 PID 5100 wrote to memory of 3576 5100 B6232F3A651.exe 83 PID 3576 wrote to memory of 1240 3576 3Jo4E6E.exe 80 PID 3576 wrote to memory of 1240 3576 3Jo4E6E.exe 80 PID 3576 wrote to memory of 1240 3576 3Jo4E6E.exe 80 PID 3576 wrote to memory of 1240 3576 3Jo4E6E.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\1c2702cfd4a2effd1b80c416913529d2_JaffaCakes118.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Recycle.Bin\B6232F3A651.exe"C:\Recycle.Bin\B6232F3A651.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Recycle.Bin\B6232F3A651.exeC:\Recycle.Bin\B6232F3A651.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\3Jo4E6E.exe"C:\Users\Admin\AppData\Local\Temp\3Jo4E6E.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD581355bc35f20d20008335798e6be31dc
SHA12b76efcf01f13e7234582eba372f951ff48047f3
SHA256d62c7a42ad64884d596fdbd75e96af45e5e8c635efdc4650c570d19a05f7e6f2
SHA5125b77814570644e0c92d8ed6a72d5cccf099d30aec15c1598718b9724c71b9c5d6db92ab78733f8fa65c85d6affcc14af9cd92085f7ae166324671ae9d02c1630
-
Filesize
170KB
MD51c2702cfd4a2effd1b80c416913529d2
SHA1a779fdb5270ee57f820dd4212f992950f09907a3
SHA2560c369fa4e5d433c3bbbcc83506fcbd15ac59de562ea647de9aa0ad51b1d8880a
SHA5120b41b087d30a63d4ad9de1ffb44a8f4d57829626a6abcdfdb03810dcdd3aaf869526bd01357c75335e4797949046ba8a596c4e318cbe53d2f2166a723a825497
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be