Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 16:56
Static task
static1
Behavioral task
behavioral1
Sample
64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe
-
Size
174KB
-
MD5
64018c29dd091a8b3c663469ea0547e6
-
SHA1
a48b7f6dac6743a77400d8438c6278f6320f697a
-
SHA256
3b06e71f4739b0b14dc94acd5a04e91d35b3654407a95618b121c08dacbc0105
-
SHA512
191462212f5657615f2cf3c8977b764de5ddbe1796b1f96765f3e0ba9e77f538baa88a7d300577bf9cc6c3686f38a4ef03512852723195375af14b3510df5d8a
-
SSDEEP
3072:3SUYJWQ0McZGVdj5zsQptuWHA9T7IrL6xGaLrtlOkO2f6Zk2WmI332OVidUH:w0MBphsAOTcrLqG9kOja2Wmr2
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2320 B6232F3A944.exe 2924 ZH0CFDD.exe -
Loads dropped DLL 4 IoCs
pid Process 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 2320 B6232F3A944.exe 2320 B6232F3A944.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/984-1-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral1/memory/984-14-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral1/memory/2320-19-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral1/memory/2320-15-0x0000000000400000-0x0000000000480000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3AWF7XZE6WACRBRC = "C:\\Recycle.Bin\\B6232F3A944.exe /q" ZH0CFDD.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\PhishingFilter ZH0CFDD.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" ZH0CFDD.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" ZH0CFDD.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Recovery ZH0CFDD.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" ZH0CFDD.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 2320 B6232F3A944.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe 2924 ZH0CFDD.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe Token: SeDebugPrivilege 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe Token: SeDebugPrivilege 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe Token: SeDebugPrivilege 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe Token: SeDebugPrivilege 2320 B6232F3A944.exe Token: SeDebugPrivilege 2320 B6232F3A944.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe Token: SeDebugPrivilege 2924 ZH0CFDD.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 984 wrote to memory of 2320 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 30 PID 984 wrote to memory of 2320 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 30 PID 984 wrote to memory of 2320 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 30 PID 984 wrote to memory of 2320 984 64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe 30 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2320 wrote to memory of 2924 2320 B6232F3A944.exe 31 PID 2924 wrote to memory of 984 2924 ZH0CFDD.exe 29 PID 2924 wrote to memory of 984 2924 ZH0CFDD.exe 29 PID 2924 wrote to memory of 984 2924 ZH0CFDD.exe 29 PID 2924 wrote to memory of 984 2924 ZH0CFDD.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Recycle.Bin\B6232F3A944.exe"C:\Recycle.Bin\B6232F3A944.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\ZH0CFDD.exe"C:\Users\Admin\AppData\Local\Temp\ZH0CFDD.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD513828ff18c3bc5dd21e1f017df00a4e5
SHA173719fe1183c0f6d37445bb43b6544ea2c5f22fa
SHA256e2153c923683b60a83873aa0d2181addc21f24e20bd5922c56c4cc00ddc79f2e
SHA51257163646228baddc7b7b911714e046fc511ab99cc0395170abad66a1fd9bb60ced03559b278528d2a2a381dc47789ab6d9d9cd46abc19503e5557b6c5451fca4
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
174KB
MD564018c29dd091a8b3c663469ea0547e6
SHA1a48b7f6dac6743a77400d8438c6278f6320f697a
SHA2563b06e71f4739b0b14dc94acd5a04e91d35b3654407a95618b121c08dacbc0105
SHA512191462212f5657615f2cf3c8977b764de5ddbe1796b1f96765f3e0ba9e77f538baa88a7d300577bf9cc6c3686f38a4ef03512852723195375af14b3510df5d8a