Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
-
Size
588KB
-
MD5
97ba7eb1315feec31d35e58f6159ea96
-
SHA1
a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2
-
SHA256
9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408
-
SHA512
406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7
-
SSDEEP
12288:Ni4W5Ae6+XSyF/r0XwwB75sIqt8YX+oEwjNIOgtoPm+TBy:7W5AexJF+wwB75EeYLEmgtoPmA
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
7D3B99B5E32.exe7D3B99B5E32.exeLJOA4FA.exepid process 1636 7D3B99B5E32.exe 2264 7D3B99B5E32.exe 1716 LJOA4FA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3052-0-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-3-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-4-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-7-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-8-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-5-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-9-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-6-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/3052-15-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/2264-27-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/2264-26-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/2264-23-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/2264-29-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/2264-32-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LJOA4FA.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7X3V9JVFWE8U2H7WGJSZLMJX = "C:\\win32\\7D3B99B5E32.exe /q" LJOA4FA.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe7D3B99B5E32.exedescription pid process target process PID 4908 set thread context of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 1636 set thread context of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe7D3B99B5E32.exe7D3B99B5E32.exeLJOA4FA.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7D3B99B5E32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7D3B99B5E32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LJOA4FA.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
Processes:
LJOA4FA.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\PhishingFilter LJOA4FA.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" LJOA4FA.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" LJOA4FA.exe -
Processes:
LJOA4FA.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Recovery LJOA4FA.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" LJOA4FA.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe7D3B99B5E32.exeLJOA4FA.exepid process 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 2264 7D3B99B5E32.exe 2264 7D3B99B5E32.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe 1716 LJOA4FA.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe7D3B99B5E32.exeLJOA4FA.exedescription pid process Token: SeDebugPrivilege 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Token: SeDebugPrivilege 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Token: SeDebugPrivilege 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Token: SeDebugPrivilege 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe Token: SeDebugPrivilege 2264 7D3B99B5E32.exe Token: SeDebugPrivilege 2264 7D3B99B5E32.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe Token: SeDebugPrivilege 1716 LJOA4FA.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe7D3B99B5E32.exe7D3B99B5E32.exeLJOA4FA.exedescription pid process target process PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 4908 wrote to memory of 3052 4908 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 3052 wrote to memory of 1636 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 7D3B99B5E32.exe PID 3052 wrote to memory of 1636 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 7D3B99B5E32.exe PID 3052 wrote to memory of 1636 3052 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 1636 wrote to memory of 2264 1636 7D3B99B5E32.exe 7D3B99B5E32.exe PID 2264 wrote to memory of 1716 2264 7D3B99B5E32.exe LJOA4FA.exe PID 2264 wrote to memory of 1716 2264 7D3B99B5E32.exe LJOA4FA.exe PID 2264 wrote to memory of 1716 2264 7D3B99B5E32.exe LJOA4FA.exe PID 2264 wrote to memory of 1716 2264 7D3B99B5E32.exe LJOA4FA.exe PID 2264 wrote to memory of 1716 2264 7D3B99B5E32.exe LJOA4FA.exe PID 1716 wrote to memory of 3052 1716 LJOA4FA.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 1716 wrote to memory of 3052 1716 LJOA4FA.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 1716 wrote to memory of 3052 1716 LJOA4FA.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe PID 1716 wrote to memory of 3052 1716 LJOA4FA.exe 97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\win32\7D3B99B5E32.exe"C:\win32\7D3B99B5E32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\win32\7D3B99B5E32.exe"C:\win32\7D3B99B5E32.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\LJOA4FA.exe"C:\Users\Admin\AppData\Local\Temp\LJOA4FA.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
394KB
MD5da2b06e3c513aad68ecdf200d70e2100
SHA1ffbdba8a86805113a17ddcebe617f7cd77761da7
SHA256c016c084846907315f9d8d368791912655da46d92464b7fc9de0bb6fa765a8a0
SHA51250ac0ebd6720dbf52f2d7049eb4900c6c4c7383fc9079b74003b17b7f3c8f929b70497c652a2a67a31c7b1b8d8b385228b8e875a01a01902781e770698894b2c
-
Filesize
588KB
MD597ba7eb1315feec31d35e58f6159ea96
SHA1a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2
SHA2569c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408
SHA512406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7