Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe
-
Size
169KB
-
MD5
22ff1acf1a6c7ecafdb0d5a686e457d6
-
SHA1
bb8e192ab0e2efedf6d3cc8c9744690c0e26ff5f
-
SHA256
da1ff72421209a3df6153b87b27f7e1a24e9ad6d2c2cb990fb51bce1cd1c4c9c
-
SHA512
6f120002ced4ef2fb93e91853660fec44ebc6643d6f29a60cd1524cb9a2ba9560538fef9d822c3207728bac7a148f495e1926f3649e33fbf36d48f637af9afa8
-
SSDEEP
3072:XbUsNSk+dpN2goBw69Non3iXMtvWJqRAq5e7G7VO8rhJZz2UXEvEr9RGBkuu46:AvjN2rnSyXYWf7+VOqh1XEvE9RF46
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2776 B6232F3ACC5.exe 2768 R6Q1A25.exe -
Loads dropped DLL 4 IoCs
pid Process 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 2776 B6232F3ACC5.exe 2776 B6232F3ACC5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2044-1-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral1/memory/2044-9-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral1/memory/2776-16-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral1/memory/2776-17-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral1/memory/2776-21-0x0000000000400000-0x0000000000461000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3AXF7W1ZXEIEVL = "C:\\Recycle.Bin\\B6232F3ACC5.exe /q" R6Q1A25.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" R6Q1A25.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PhishingFilter R6Q1A25.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" R6Q1A25.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" R6Q1A25.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery R6Q1A25.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 2776 B6232F3ACC5.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe 2768 R6Q1A25.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe Token: SeDebugPrivilege 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe Token: SeDebugPrivilege 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe Token: SeDebugPrivilege 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe Token: SeDebugPrivilege 2776 B6232F3ACC5.exe Token: SeDebugPrivilege 2776 B6232F3ACC5.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe Token: SeDebugPrivilege 2768 R6Q1A25.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2776 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 28 PID 2044 wrote to memory of 2776 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 28 PID 2044 wrote to memory of 2776 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 28 PID 2044 wrote to memory of 2776 2044 22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe 28 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2776 wrote to memory of 2768 2776 B6232F3ACC5.exe 29 PID 2768 wrote to memory of 2044 2768 R6Q1A25.exe 27 PID 2768 wrote to memory of 2044 2768 R6Q1A25.exe 27 PID 2768 wrote to memory of 2044 2768 R6Q1A25.exe 27 PID 2768 wrote to memory of 2044 2768 R6Q1A25.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Recycle.Bin\B6232F3ACC5.exe"C:\Recycle.Bin\B6232F3ACC5.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\R6Q1A25.exe"C:\Users\Admin\AppData\Local\Temp\R6Q1A25.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5a684fffd28414e1d28837adce0f8aac1
SHA1d0c391c7064d1343288edae77cde798635585145
SHA256f341c79fbeb18b9790c73c45672af6d822705042c59699e72e7e90a37c6077bc
SHA512233dc56d1738ac7f118d087607395a0e8bfd9280ed1a005dda4cf95137983b2d426ad91d9bc89932f15d86fd3be4c7c25b2577e7012518e956a598f08e8b4dc1
-
Filesize
169KB
MD522ff1acf1a6c7ecafdb0d5a686e457d6
SHA1bb8e192ab0e2efedf6d3cc8c9744690c0e26ff5f
SHA256da1ff72421209a3df6153b87b27f7e1a24e9ad6d2c2cb990fb51bce1cd1c4c9c
SHA5126f120002ced4ef2fb93e91853660fec44ebc6643d6f29a60cd1524cb9a2ba9560538fef9d822c3207728bac7a148f495e1926f3649e33fbf36d48f637af9afa8
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be