Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe
-
Size
356KB
-
MD5
fbd5d0aeb5c99d627b5fd234a3c1bb6a
-
SHA1
931e0a22dea700ab2ebfd22cd5386ccb047d5f24
-
SHA256
d8c09e328bee42dac7172225f165e008f21888304ad4e8be7900b8f205be3e77
-
SHA512
7288d674151095a18f2033024266c6a698f9d8bcc08c30605ef52413e2e48df0af7e995e636b944d34842b68ee89e65163acd1c35a2426ac927e86986739120e
-
SSDEEP
6144:dGPy6MqYL2w664ADU+9PTLG/nLmEFLpexQyKrvQbBXHf4DSnuoTTRaz:Ia6M9L2w6ODUCPTa/nLT/oKrvWXHfVk
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2696 timerintray.exe 2724 00x76D5.exe -
Loads dropped DLL 4 IoCs
pid Process 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 2696 timerintray.exe 2696 timerintray.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\8E8B8A6D35EC0A0D = "C:\\timerintray\\timerintray.exe /q" 00x76D5.exe -
resource yara_rule behavioral1/memory/2792-1-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2792-2-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2792-3-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2792-4-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2792-6-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2696-20-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2696-36-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timerintray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00x76D5.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter 00x76D5.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" 00x76D5.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" 00x76D5.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery 00x76D5.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" 00x76D5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 2696 timerintray.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe 2724 00x76D5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe Token: SeDebugPrivilege 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe Token: SeDebugPrivilege 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe Token: SeDebugPrivilege 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe Token: SeDebugPrivilege 2696 timerintray.exe Token: SeDebugPrivilege 2696 timerintray.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe Token: SeDebugPrivilege 2724 00x76D5.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2696 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 30 PID 2792 wrote to memory of 2696 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 30 PID 2792 wrote to memory of 2696 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 30 PID 2792 wrote to memory of 2696 2792 fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe 30 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2696 wrote to memory of 2724 2696 timerintray.exe 31 PID 2724 wrote to memory of 2792 2724 00x76D5.exe 29 PID 2724 wrote to memory of 2792 2724 00x76D5.exe 29 PID 2724 wrote to memory of 2792 2724 00x76D5.exe 29 PID 2724 wrote to memory of 2792 2724 00x76D5.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbd5d0aeb5c99d627b5fd234a3c1bb6a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\timerintray\timerintray.exe"C:\timerintray\timerintray.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\00x76D5.exe"C:\Users\Admin\AppData\Local\Temp\00x76D5.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD59c445238b7089fbdadd7fb886d7344aa
SHA1f3bd4fef250bd7afbeed895dcf81aa37be46713f
SHA256e0fed78ff806f7ac6ea343c56ee85570eedd8771c14a7af30113509b9387bec1
SHA5128535e4c966442b6c10a64be89b4e9cfa6d7da09eb7d3404640fa12295134d9cc249a23838985fff165b4c643899e9a24dcffbcf9f3cbe3fab70485d2421d33f3
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
356KB
MD5fbd5d0aeb5c99d627b5fd234a3c1bb6a
SHA1931e0a22dea700ab2ebfd22cd5386ccb047d5f24
SHA256d8c09e328bee42dac7172225f165e008f21888304ad4e8be7900b8f205be3e77
SHA5127288d674151095a18f2033024266c6a698f9d8bcc08c30605ef52413e2e48df0af7e995e636b944d34842b68ee89e65163acd1c35a2426ac927e86986739120e