Analysis

  • max time kernel
    160s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 23:57

General

  • Target

    fb749b67e3b3e6bfdc9cb2467a2c9acb_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    fb749b67e3b3e6bfdc9cb2467a2c9acb

  • SHA1

    13748074e2b2386de82cfb967487cee2d82a2908

  • SHA256

    e64c44186ebe9b3ccebb55b94b83e0074347d29d5b3fff36c7f17fa40e40d9ed

  • SHA512

    847d724a8a9584f0a7fac2199b9d67acdee97a6a7432b7091f0468cf3d047029172089f9fbe2a23579dd0914bbdb94eb72db43f25bf007759e8073652a38e238

  • SSDEEP

    3072:fhpZNAUncfuKz/Vy3ApP1pqvpkBrMxPSrCHw9SI+VFZfOVmehXvSRkRehfoebNZ:fhzNAZPNBpPnypxNArZSnhAM

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 27 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb749b67e3b3e6bfdc9cb2467a2c9acb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb749b67e3b3e6bfdc9cb2467a2c9acb_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1856
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3960 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4700
    • C:\Windows\servicing\TrustedInstaller.exe
      C:\Windows\servicing\TrustedInstaller.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:4308

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Filesize

      567KB

      MD5

      ff09b9bea0a3b0f11df15781a1b17e24

      SHA1

      6764d5da68f988e5781b45a8932ea66a101d93e5

      SHA256

      e06ee44221336d1369456178f75080e9e20fc70d77647c6232c26f7bb3951f8c

      SHA512

      9dfa5a22b1f5093e919e025aa23f5b5e042681a866b7e584b017762602ebe250a4810be94a968617b24a9e6f1163023034846db7f8bd65f78f628fb4b23c7569

    • C:\Windows\SysWOW64\msiexec.vir
      Filesize

      202KB

      MD5

      562df0364b2179b127995dd5a530c341

      SHA1

      eb808a6a7a40497640f6749c8e9cb990f1f03b19

      SHA256

      147f4ecf1848e21add10088deeb10e7186747174945eb67935771166df912f4c

      SHA512

      4975ca2bece583ce2f51099373a8d5b74a3764bfc95a166b5b9dbe6413d7423f4e0c9ef5ac0f9cffdff43c6c2f185a29f44581e8e159d665ebf7a0464d41316e

    • C:\Windows\servicing\TrustedInstaller.exe
      Filesize

      193KB

      MD5

      805418acd5280e97074bdadca4d95195

      SHA1

      a69e4f03d775a7a0cc5ed2d5569cbfbb4d31d2d6

      SHA256

      73684e31ad4afe3fdc525b51ccaacc14d402c92db9c42e3fcbfe1e65524b1c01

      SHA512

      630a255950c0ae0983ae907d20326adea36ce262c7784428a0811b04726849c929bc9cea338a89e77447a6cec30b0889694158327c002566d3cf5be2bb88e4de

    • memory/1856-0-0x0000000001000000-0x0000000001069000-memory.dmp
      Filesize

      420KB