Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe
-
Size
128KB
-
MD5
f99a4ce7033cefaa73cc83babc2b1579
-
SHA1
be7a9935e4e64b09adb8aa3f431bc1baedb8bb93
-
SHA256
4539ff1fed008cc275d8e3b9e998332c0d04cb5e65df83131dad408b53a4efba
-
SHA512
7dac6fa9b4594a9e3fe0c6ad4d1631d6f39bd42e74964050887fea079b8517163bad81b1cb5a39cf96bbaf5222c08b7e571078f9946ffaa5d9bd75a3e3997a26
-
SSDEEP
3072:4m4oJFI01fw8HdL1otBFuJ5YXoLT/MWzFE:4mjF919LiX+5YYHkWq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1864 trivax1.Bin.exe -
Loads dropped DLL 2 IoCs
pid Process 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\trivax1.Bin.exe = "C:\\trivax1.Bin\\trivax1.Bin.exe" trivax1.Bin.exe -
resource yara_rule behavioral1/memory/2532-2-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2532-3-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2532-7-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/1864-16-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/1864-30-0x0000000000400000-0x0000000000468000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trivax1.Bin.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" trivax1.Bin.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter trivax1.Bin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" trivax1.Bin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe 1864 trivax1.Bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe Token: SeDebugPrivilege 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe Token: SeDebugPrivilege 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe Token: SeDebugPrivilege 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe Token: SeDebugPrivilege 1864 trivax1.Bin.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2532 wrote to memory of 1192 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 21 PID 2532 wrote to memory of 384 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 3 PID 2532 wrote to memory of 432 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 5 PID 2532 wrote to memory of 492 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 7 PID 2532 wrote to memory of 500 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 8 PID 2532 wrote to memory of 612 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 9 PID 2532 wrote to memory of 692 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 10 PID 2532 wrote to memory of 776 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 11 PID 2532 wrote to memory of 828 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 12 PID 2532 wrote to memory of 852 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 13 PID 2532 wrote to memory of 976 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 15 PID 2532 wrote to memory of 284 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 16 PID 2532 wrote to memory of 676 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 17 PID 2532 wrote to memory of 1072 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 18 PID 2532 wrote to memory of 1116 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 19 PID 2532 wrote to memory of 1168 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 20 PID 2532 wrote to memory of 1192 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 21 PID 2532 wrote to memory of 268 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 23 PID 2532 wrote to memory of 1824 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 24 PID 2532 wrote to memory of 1644 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 25 PID 2532 wrote to memory of 2280 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 26 PID 2532 wrote to memory of 2428 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 27 PID 2532 wrote to memory of 1864 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 30 PID 2532 wrote to memory of 1864 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 30 PID 2532 wrote to memory of 1864 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 30 PID 2532 wrote to memory of 1864 2532 f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe 30 PID 1864 wrote to memory of 1192 1864 trivax1.Bin.exe 21 PID 1864 wrote to memory of 384 1864 trivax1.Bin.exe 3 PID 1864 wrote to memory of 432 1864 trivax1.Bin.exe 5 PID 1864 wrote to memory of 492 1864 trivax1.Bin.exe 7 PID 1864 wrote to memory of 500 1864 trivax1.Bin.exe 8 PID 1864 wrote to memory of 612 1864 trivax1.Bin.exe 9 PID 1864 wrote to memory of 692 1864 trivax1.Bin.exe 10 PID 1864 wrote to memory of 776 1864 trivax1.Bin.exe 11 PID 1864 wrote to memory of 828 1864 trivax1.Bin.exe 12 PID 1864 wrote to memory of 852 1864 trivax1.Bin.exe 13 PID 1864 wrote to memory of 976 1864 trivax1.Bin.exe 15 PID 1864 wrote to memory of 284 1864 trivax1.Bin.exe 16 PID 1864 wrote to memory of 676 1864 trivax1.Bin.exe 17 PID 1864 wrote to memory of 1072 1864 trivax1.Bin.exe 18 PID 1864 wrote to memory of 1116 1864 trivax1.Bin.exe 19 PID 1864 wrote to memory of 1168 1864 trivax1.Bin.exe 20 PID 1864 wrote to memory of 1192 1864 trivax1.Bin.exe 21 PID 1864 wrote to memory of 268 1864 trivax1.Bin.exe 23 PID 1864 wrote to memory of 1824 1864 trivax1.Bin.exe 24 PID 1864 wrote to memory of 1644 1864 trivax1.Bin.exe 25 PID 1864 wrote to memory of 2280 1864 trivax1.Bin.exe 26 PID 1864 wrote to memory of 2428 1864 trivax1.Bin.exe 27 PID 1864 wrote to memory of 2532 1864 trivax1.Bin.exe 29 PID 1864 wrote to memory of 1148 1864 trivax1.Bin.exe 31 PID 1864 wrote to memory of 820 1864 trivax1.Bin.exe 32
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:1824
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1644
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}2⤵PID:1148
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"2⤵PID:1168
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:820
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:284
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1072
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\trivax1.Bin\trivax1.Bin.exe"C:\trivax1.Bin\trivax1.Bin.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864
-
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵PID:268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:2280
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD596f4ed1e6523ea5fd57e457fe8e12977
SHA19c48d689c0d46dd4b30f3441715a384014993be2
SHA2563e017d7f2bcc0fa41a28f1403d006ab19e46c209b276151c0e53ebda7fe50f64
SHA51251f9c662f29090a940a6d231e8bf607f43368f73e415edc3138b2ae5f47ab7fb8c96f460e0c822549923c33077c2794aa01586941cecf0f2be739f096a351a08
-
Filesize
128KB
MD5f99a4ce7033cefaa73cc83babc2b1579
SHA1be7a9935e4e64b09adb8aa3f431bc1baedb8bb93
SHA2564539ff1fed008cc275d8e3b9e998332c0d04cb5e65df83131dad408b53a4efba
SHA5127dac6fa9b4594a9e3fe0c6ad4d1631d6f39bd42e74964050887fea079b8517163bad81b1cb5a39cf96bbaf5222c08b7e571078f9946ffaa5d9bd75a3e3997a26