Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe
-
Size
592KB
-
MD5
ca264140a1f253e55e891d883a7dbf74
-
SHA1
e6ab69e4269ddfe19da3b1c57c974969ce2e0030
-
SHA256
52e78449928063d1d867d0023a1e4aa7f211cf631538724411eb54f4b08fc411
-
SHA512
0c6349873736284cd7839ad32fdac93d04b341d81f649596aed2f4d22e756f8a24bcaa9e991a77fd1901e7a0c3445c5407b7795adf09cc8a1d63768ebfdf5dab
-
SSDEEP
6144:aVZMpuFhHs1b7Np49aSbeXg3OebAfFlG0jUv7qtpBm/m3w0+yoyoMGGGGGGGGGG5:SZM8FhH4b7N6auPbuGurmuVHKHjl
Malware Config
Extracted
formbook
3.8
hx291
leeandyoung.com
nashvillenewhomeguide.net
trailogue.com
iamnotaboutthat.life
iconomer.com
man818.com
beyoustyles.com
grand-casino40.com
jhg3.com
holidayshowcase.net
cccc742.com
allthingshandmade.info
bawslightwart.win
qa-dpetty-eph1-181-01.com
bulletproofprimitivesupply.com
kdtoken.com
xn--kpr97v9pdb00c.com
753qle.info
silverdragonai.com
futureshoes.store
checkmysuppz.com
twxuv.info
adego.net
vbhec.net
netolia.net
negateoils.com
hizmetasistan.info
ballinyun.com
pcrutcher.com
shopplt229liveretestus.net
urbainlab.com
2noormarket.com
minagirise.com
thesys.info
prod-getty.cloud
kraftumzug.com
arielmaidfit.com
gaso.ltd
bangkok-penthouses.com
joralevaloj.com
srdmyj.men
technologyaffect.com
xssismt.com
0602868.com
skimboarding.info
thatshyguy.com
itisfabulous.net
tasteyoulike.online
restaurantgn.com
fitnessbubble.info
taointuitiveservices.info
semanacerta.site
bfr-tl.com
5f2.info
peringkatsatu.info
360goo.net
wheelswireless.com
atomicswap.net
jinxuemi.com
fcfrutasexpress.com
bluebits.online
ivoarjk8.biz
vavlu.info
christophertownend.net
dixdiiy.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/5104-13-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/5104-19-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4364 Order20184.exe 5104 Order20184.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Order20184 = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\Order20184.txt | cmd" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JH_XAN4HUB = "C:\\Program Files (x86)\\H_rpll\\5jchlz_8ex.exe" msdt.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4364 set thread context of 5104 4364 Order20184.exe 93 PID 5104 set thread context of 3424 5104 Order20184.exe 56 PID 1620 set thread context of 3424 1620 msdt.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\H_rpll\5jchlz_8ex.exe msdt.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order20184.exe -
description ioc Process Key created \Registry\User\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 5104 Order20184.exe 5104 Order20184.exe 5104 Order20184.exe 5104 Order20184.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe 1620 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5104 Order20184.exe 5104 Order20184.exe 5104 Order20184.exe 1620 msdt.exe 1620 msdt.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4928 ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe Token: SeDebugPrivilege 4364 Order20184.exe Token: SeDebugPrivilege 5104 Order20184.exe Token: SeDebugPrivilege 1620 msdt.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4928 wrote to memory of 1672 4928 ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe 85 PID 4928 wrote to memory of 1672 4928 ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe 85 PID 4928 wrote to memory of 1672 4928 ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe 85 PID 1672 wrote to memory of 4364 1672 cmd.exe 87 PID 1672 wrote to memory of 4364 1672 cmd.exe 87 PID 1672 wrote to memory of 4364 1672 cmd.exe 87 PID 4364 wrote to memory of 1504 4364 Order20184.exe 90 PID 4364 wrote to memory of 1504 4364 Order20184.exe 90 PID 4364 wrote to memory of 1504 4364 Order20184.exe 90 PID 1504 wrote to memory of 4316 1504 cmd.exe 92 PID 1504 wrote to memory of 4316 1504 cmd.exe 92 PID 1504 wrote to memory of 4316 1504 cmd.exe 92 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 4364 wrote to memory of 5104 4364 Order20184.exe 93 PID 3424 wrote to memory of 1620 3424 Explorer.EXE 94 PID 3424 wrote to memory of 1620 3424 Explorer.EXE 94 PID 3424 wrote to memory of 1620 3424 Explorer.EXE 94 PID 1620 wrote to memory of 448 1620 msdt.exe 99 PID 1620 wrote to memory of 448 1620 msdt.exe 99 PID 1620 wrote to memory of 448 1620 msdt.exe 99 PID 1620 wrote to memory of 4420 1620 msdt.exe 107 PID 1620 wrote to memory of 4420 1620 msdt.exe 107 PID 1620 wrote to memory of 4420 1620 msdt.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca264140a1f253e55e891d883a7dbf74_JaffaCakes118.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Order20184" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Order20184.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4316
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Order20184.exe"3⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
80KB
MD591bbc507e03a2cf3e80a1f323d6b7a76
SHA13cd2401dcfc370f8cf903e34ccddd06cadd57228
SHA2561d0a6e765c64e4aa9bcea41a007f26ccfb309800edd9b04e101b4494fc7440f0
SHA512fcd15a70c3ab2ee3f528ae2086c37b926451abb6ae91a5698392b8908ef37b5da9725d035cfbbd5fc6b6f62ecfd79853991a2eead1d6bfa5d3cac0a2ba5d3954
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
592KB
MD5ca264140a1f253e55e891d883a7dbf74
SHA1e6ab69e4269ddfe19da3b1c57c974969ce2e0030
SHA25652e78449928063d1d867d0023a1e4aa7f211cf631538724411eb54f4b08fc411
SHA5120c6349873736284cd7839ad32fdac93d04b341d81f649596aed2f4d22e756f8a24bcaa9e991a77fd1901e7a0c3445c5407b7795adf09cc8a1d63768ebfdf5dab