Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/10/2024, 17:11
Static task
static1
Behavioral task
behavioral1
Sample
0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe
-
Size
4.1MB
-
MD5
0fc98bfa1f4e38c9b50f8e5c572679c6
-
SHA1
841768c9916144ca8e0e7fee951abf7caa9df720
-
SHA256
7fa0e44f23268be109e4af4c65940681ccdc0653dc14c845058a0573c38be27f
-
SHA512
d36c3437b1fe630409503eecc8068bfff5cf9091bad080b4f1dafff2348f2fa5d9d807a2ed8b4f55da5524d272f7461a7a1e6bce9b08a0d11047a4113b83fb51
-
SSDEEP
98304:QqRRTYa6desUH+lkjoSwmqj98eRgcPBFor0GDrGvDB27V/l7cbRD:fRTNGOk+oSwx9TRVPBuGvD6V/l0R
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2016 _866F.tmpac7d.exe 2816 AntiVirus AntiSpyware.exe 2744 securitymanager.exe -
Loads dropped DLL 11 IoCs
pid Process 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiVirus AntiSpyware 2011 = "\"C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus AntiSpyware 2011\\AntiVirus AntiSpyware.exe\" /STARTUP" 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiVirus AntiSpyware 2011 Security = "C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus AntiSpyware 2011\\securitymanager.exe" securitymanager.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntdll.dll.log securitymanager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _866F.tmpac7d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AntiVirus AntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language securitymanager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2816 AntiVirus AntiSpyware.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe Token: SeDebugPrivilege 2816 AntiVirus AntiSpyware.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2744 securitymanager.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2744 securitymanager.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2816 AntiVirus AntiSpyware.exe 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2016 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2016 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2016 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2016 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2816 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2816 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2816 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2816 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 32 PID 2168 wrote to memory of 2744 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2744 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2744 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2744 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 33 PID 2168 wrote to memory of 2460 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 34 PID 2168 wrote to memory of 2460 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 34 PID 2168 wrote to memory of 2460 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 34 PID 2168 wrote to memory of 2460 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 34 PID 2168 wrote to memory of 2776 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 36 PID 2168 wrote to memory of 2776 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 36 PID 2168 wrote to memory of 2776 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 36 PID 2168 wrote to memory of 2776 2168 0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0fc98bfa1f4e38c9b50f8e5c572679c6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\_866F.tmpac7d.exe"C:\Users\Admin\AppData\Local\Temp\_866F.tmpac7d.exe" -p"01:51 AM" -y -o"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\AntiVirus AntiSpyware.exe"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\AntiVirus AntiSpyware.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\securitymanager.exe"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\securitymanager.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming"2⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011"2⤵
- System Location Discovery: System Language Discovery
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD55af194f4999754bf0572b2ffda87c996
SHA11ed109e92fbf89d222a5cb2d5c39412523432046
SHA2565d63af7d79a0808565f5aebf03cb3157a37bcbe776715249aa25e63d0e1e3d10
SHA512ce14cf6f40726ee17c8b5b5fd72ac0c31defa8e90d583e7557295416db39039d568dea59f0a8a0c19dc446a5bb49413e5c6a6cdabb4a46c160eadbfc0b992d09
-
Filesize
70KB
MD5c1f720aaebef0a364111ef4929c3dd81
SHA1b4708a81b442db975f84b2a4d91756a20c03da03
SHA25615c471433a52557be64665ebaaf3bfa6d2d8aa21947d7c24d6e920f315ed65e5
SHA51283946731bedd44b29d4c3bb50e21ef5026a58574bc340cee885e909b5abd6885c9b311c8b5f1b2ce4edd211a2cc095ae2b74d346a4040d85320eaf2764d084f2
-
Filesize
2.8MB
MD5177ef1ce05d288d22920bb86ab592b5b
SHA1f6abba752ed9aaaabc6756327a3e928a2cf6e431
SHA2562b891171a829d6b956abca56f26d90f6c82717f3f429936d5952213725616948
SHA51295982f0d2aea78aaff88349002b07a186db5930195980f1bf5da4388338c41789ac4bf8ef6f5c0733a342eda9747ee6337ffcbf4745afd12de6e0a4c23770c14