Analysis
-
max time kernel
141s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 14:37
Static task
static1
Behavioral task
behavioral1
Sample
f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe
-
Size
560KB
-
MD5
f63a59b6f4d36853de924dad804c6dab
-
SHA1
00073efc66f54bcf95c7de17d15939668e97a34b
-
SHA256
4df7df904dd601aa9409745ac03eebb82af2b38e305d291c50daa08575fd4fd4
-
SHA512
abcb86ae8f83af9276f0c73700631b9236fe08bebd9c0f1371b893609087afa1922007bef272667eb6e6770b8614f74ecabe8534e1521525604eb2e97fdab4b8
-
SSDEEP
12288:rTFmIDVPpBghDWVVWPU9RejrrwhtpNUuS1H0G2B:JWc9Rej/cUuZG2
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2580 2272.exe 2812 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Program Files (x86)\\system32.exe" 2272.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 768 set thread context of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\system32.exe 2272.exe File opened for modification C:\Program Files (x86)\system32.exe 2272.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 768 wrote to memory of 2236 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 30 PID 768 wrote to memory of 2236 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 30 PID 768 wrote to memory of 2236 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 30 PID 768 wrote to memory of 2236 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 30 PID 768 wrote to memory of 2580 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 32 PID 768 wrote to memory of 2580 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 32 PID 768 wrote to memory of 2580 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 32 PID 768 wrote to memory of 2580 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 32 PID 2236 wrote to memory of 2716 2236 csc.exe 33 PID 2236 wrote to memory of 2716 2236 csc.exe 33 PID 2236 wrote to memory of 2716 2236 csc.exe 33 PID 2236 wrote to memory of 2716 2236 csc.exe 33 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34 PID 768 wrote to memory of 2812 768 f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iyx9dzfw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA41D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA41C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\2272.exe"C:\Users\Admin\AppData\Local\Temp\2272.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Users\Admin\AppData\Roaming\f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exeC:\Users\Admin\AppData\Roaming\f63a59b6f4d36853de924dad804c6dab_JaffaCakes118.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\tasks[1].htm
Filesize169B
MD55284f090ed518594cc757914607fd5a5
SHA10e7e26ee8dd9b41e454c603dd15db0b6e620a7dd
SHA256da29a0ed68019f69c357a23ca395a913773cc09d65161e92ce71268731d3cd88
SHA51272d119eec0b624b37833155b38f915b5fb95c43df2287a5db4be70557b7e1fa83da6bfc453b570a0eb07568b1829f24620ce1336954bc7415a37e70c83740d23
-
Filesize
1KB
MD5472bd7d4f362f1c1c766d37494680fab
SHA1ab9449bbe6c1cebd32e7755b8f4e297a2ca31c16
SHA256f84d2253ce80f3a759e5fd8ea056fecbb1a4943829d089bc108f9035de0a6fd5
SHA51269c2eb3a32ff6a0d6e6d4f8ea1a539f98300573bea91431d9bd7cbe7871472819ddc64a921da9a7691194496f181d17d1e6c591e09aca30db7dc8a1c9cc80e53
-
Filesize
5KB
MD539aab1c3786e3858223400f2fb0e89d7
SHA1760aecda26c01b11ee6cb680ade62dd2f66312cf
SHA2561caa5e86fd3da87e8a3a1754d42d0428cd5e29a2c7ce119f4fbe057a676f2816
SHA512454b93344e41e75cddc79d940eb7d30d0c385c42fbd8f1e02cca177294509016cea7b5876043a8c132e64cb4f838fff368246241df90a90ed8fe99475a818f29
-
Filesize
652B
MD51c11010ed90d11034a7e17d557c22e0d
SHA12893e9c6b14b32d2d1ec7738659362ea86c84dbc
SHA256e159ae42b3586cd7107fc1cc6b0770c7ba7113401cbcee84655da0ab1bae4d4f
SHA512b94b5ab48b6ed05cd93731f59d011a9426d825b772dd156ab027c1d9610bad274a2eea30f3dae0d8e777b8343db9a78bbf2b03d4918129d1969ffffa678f1249
-
Filesize
5KB
MD5cb25540570735d26bf391e8b54579396
SHA1135651d49409214d21348bb879f7973384a7a8cb
SHA256922ec415710a6e1465ed8553838ddf19c8deb32b75da6dfaca372c1067d2d743
SHA512553ce9d3647b196ccbd6612c06d301afac992130ec5c80fe8fa8a42bab4250053fad651227ff97d9fab4ba8aaff562d421236dc0b2b5d0d4a17430985dd07080
-
Filesize
206B
MD51eb53d45dfbc6e29b4201ee7bea58220
SHA1036144732989fe3fe02709dad4b620e43aa238f3
SHA256fd91d866117685dfcd085cb9da4b41721a13512fe6f300185950d04ac97f630b
SHA51296a68b50f0c25be8234d30988fdcc5cfeeef5af7f746a6edb897f819fbeb5b64cf84ea49fd3f179ef1f99859b3371dae4d950df82f6e17868d673276536dedf5
-
Filesize
119KB
MD5db7a53837d26194d1f3ea4f31c55546a
SHA1c887dccc0f4310980b1fd5ea46f048cc2b7a4bf8
SHA256376b4d5bd45fad1d5878b6ed4130562d078ba73f4e19a200b23d72aaa50cf35a
SHA512d47e60b41c93a5c92b60c175f9e31a4cc75f1a0dc0cb3ffd709ace4cd38ec7fec99e5ba661fdb9ab4305aa3913318b06dc265d99ff7d59a6be23ba4c3c96cdab
-
Filesize
6KB
MD5d89fdbb4172cee2b2f41033e62c677d6
SHA1c1917b579551f0915f1a0a8e8e3c7a6809284e6b
SHA2562cbdc0ddc7901a9b89615cc338f63e1800f864db431e7a7a85749f73cba0b383
SHA51248941f08ae00d342b52e3255b99ce36abb4e46a48075a760869bc86b1a32c0737eb2bd5e43d5ee665303ab134282f9732738755c4027043ed2d4f414faab63ed