Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 13:45
Static task
static1
Behavioral task
behavioral1
Sample
8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe
-
Size
160KB
-
MD5
8ef47618f93b9b30d35cadcafbf1914b
-
SHA1
aa69e11347df63ba8cdf94752531cd66edf98ca6
-
SHA256
c0a226e832a5dee87e9672d1960d6e2efcaa7d0abbd4da7c4ebf28f2c0e712bd
-
SHA512
15154f7b76acb257d13cdfab5e230edebecff654fc92bd93ca7a3c4b5ea2edfa974e803e647a804ef6d99285533e4e34d98e8ae53a09bd48878e60d0598da46e
-
SSDEEP
3072:rr78XUEX26AEh24pxZFWs5DBjh0LK+mELAbSJ56F6jACObA6o:rxsjQ4pDFtDBjhkfAo8F6R
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2516 trivax1.Bin.exe -
Loads dropped DLL 2 IoCs
pid Process 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2076-2-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2076-4-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2076-5-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2516-23-0x0000000000400000-0x000000000047F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\trivax1.Bin.exe = "C:\\trivax1.Bin\\trivax1.Bin.exe" trivax1.Bin.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trivax1.Bin.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\PhishingFilter trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" trivax1.Bin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" trivax1.Bin.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Recovery trivax1.Bin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe 2516 trivax1.Bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe Token: SeDebugPrivilege 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe Token: SeDebugPrivilege 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe Token: SeDebugPrivilege 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe Token: SeDebugPrivilege 2516 trivax1.Bin.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2076 wrote to memory of 1192 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 21 PID 2076 wrote to memory of 384 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 3 PID 2076 wrote to memory of 432 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 5 PID 2076 wrote to memory of 492 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 7 PID 2076 wrote to memory of 500 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 8 PID 2076 wrote to memory of 596 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 9 PID 2076 wrote to memory of 676 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 10 PID 2076 wrote to memory of 748 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 11 PID 2076 wrote to memory of 812 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 12 PID 2076 wrote to memory of 848 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 13 PID 2076 wrote to memory of 960 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 15 PID 2076 wrote to memory of 236 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 16 PID 2076 wrote to memory of 296 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 17 PID 2076 wrote to memory of 1032 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 18 PID 2076 wrote to memory of 1108 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 19 PID 2076 wrote to memory of 1164 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 20 PID 2076 wrote to memory of 1192 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 21 PID 2076 wrote to memory of 832 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 23 PID 2076 wrote to memory of 1508 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 24 PID 2076 wrote to memory of 1664 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 25 PID 2076 wrote to memory of 2580 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 26 PID 2076 wrote to memory of 1356 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 27 PID 2076 wrote to memory of 2516 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 30 PID 2076 wrote to memory of 2516 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 30 PID 2076 wrote to memory of 2516 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 30 PID 2076 wrote to memory of 2516 2076 8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe 30 PID 2516 wrote to memory of 1192 2516 trivax1.Bin.exe 21 PID 2516 wrote to memory of 384 2516 trivax1.Bin.exe 3 PID 2516 wrote to memory of 432 2516 trivax1.Bin.exe 5 PID 2516 wrote to memory of 492 2516 trivax1.Bin.exe 7 PID 2516 wrote to memory of 500 2516 trivax1.Bin.exe 8 PID 2516 wrote to memory of 596 2516 trivax1.Bin.exe 9 PID 2516 wrote to memory of 676 2516 trivax1.Bin.exe 10 PID 2516 wrote to memory of 748 2516 trivax1.Bin.exe 11 PID 2516 wrote to memory of 812 2516 trivax1.Bin.exe 12 PID 2516 wrote to memory of 848 2516 trivax1.Bin.exe 13 PID 2516 wrote to memory of 960 2516 trivax1.Bin.exe 15 PID 2516 wrote to memory of 236 2516 trivax1.Bin.exe 16 PID 2516 wrote to memory of 296 2516 trivax1.Bin.exe 17 PID 2516 wrote to memory of 1032 2516 trivax1.Bin.exe 18 PID 2516 wrote to memory of 1108 2516 trivax1.Bin.exe 19 PID 2516 wrote to memory of 1164 2516 trivax1.Bin.exe 20 PID 2516 wrote to memory of 1192 2516 trivax1.Bin.exe 21 PID 2516 wrote to memory of 832 2516 trivax1.Bin.exe 23 PID 2516 wrote to memory of 1508 2516 trivax1.Bin.exe 24 PID 2516 wrote to memory of 1664 2516 trivax1.Bin.exe 25 PID 2516 wrote to memory of 2580 2516 trivax1.Bin.exe 26 PID 2516 wrote to memory of 1356 2516 trivax1.Bin.exe 27 PID 2516 wrote to memory of 2076 2516 trivax1.Bin.exe 29 PID 2516 wrote to memory of 1872 2516 trivax1.Bin.exe 31 PID 2516 wrote to memory of 1828 2516 trivax1.Bin.exe 32 PID 2516 wrote to memory of 1592 2516 trivax1.Bin.exe 33 PID 2516 wrote to memory of 2676 2516 trivax1.Bin.exe 34
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:832
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:1664
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}2⤵PID:1872
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}2⤵PID:1592
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}2⤵PID:2676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"2⤵PID:1164
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:1828
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:236
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1032
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ef47618f93b9b30d35cadcafbf1914b_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\trivax1.Bin\trivax1.Bin.exe"C:\trivax1.Bin\trivax1.Bin.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516
-
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:2580
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:1356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD596f4ed1e6523ea5fd57e457fe8e12977
SHA19c48d689c0d46dd4b30f3441715a384014993be2
SHA2563e017d7f2bcc0fa41a28f1403d006ab19e46c209b276151c0e53ebda7fe50f64
SHA51251f9c662f29090a940a6d231e8bf607f43368f73e415edc3138b2ae5f47ab7fb8c96f460e0c822549923c33077c2794aa01586941cecf0f2be739f096a351a08
-
Filesize
160KB
MD58ef47618f93b9b30d35cadcafbf1914b
SHA1aa69e11347df63ba8cdf94752531cd66edf98ca6
SHA256c0a226e832a5dee87e9672d1960d6e2efcaa7d0abbd4da7c4ebf28f2c0e712bd
SHA51215154f7b76acb257d13cdfab5e230edebecff654fc92bd93ca7a3c4b5ea2edfa974e803e647a804ef6d99285533e4e34d98e8ae53a09bd48878e60d0598da46e