Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe
-
Size
208KB
-
MD5
2a63985e8d14fb1a4e307c856ec4216d
-
SHA1
b529438545cca1926f841b4aa7392128edfac508
-
SHA256
e93f1df598ffe65a6c54e1ee23a1724dcb2650b1d9fc8d014a7b95daac524c47
-
SHA512
e0ff6b3f3610528d47d6ce72875f41de45909df7e2f7dffe6890eaf319c27152ea98e163eb61dbb5733f9cbfd05598bfe7b862ee1f5b3f3cb88a1f4e7c354b5f
-
SSDEEP
3072:C5qy0vlq6Gw2JLSCABY6Y0kqN1DnDKAwrL9NydX0yu:CBVwALHv6YU1DDYrL9NydO
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3952 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{6EBC99D1-B193-E457-EDD6-AEB00C841740} = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\dllhst3g.exe" 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2284 3952 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" svchost.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" svchost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main svchost.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe 3952 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3952 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86 PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86 PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86 PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86 PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86 PID 4496 wrote to memory of 3952 4496 2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a63985e8d14fb1a4e307c856ec4216d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 13683⤵
- Program crash
PID:2284
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3952 -ip 39521⤵PID:2480
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\dllhst3g.exe
Filesize208KB
MD52a63985e8d14fb1a4e307c856ec4216d
SHA1b529438545cca1926f841b4aa7392128edfac508
SHA256e93f1df598ffe65a6c54e1ee23a1724dcb2650b1d9fc8d014a7b95daac524c47
SHA512e0ff6b3f3610528d47d6ce72875f41de45909df7e2f7dffe6890eaf319c27152ea98e163eb61dbb5733f9cbfd05598bfe7b862ee1f5b3f3cb88a1f4e7c354b5f