Analysis
-
max time kernel
140s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe
-
Size
494KB
-
MD5
73b8f1ec16231a14550fc51007ad07d3
-
SHA1
63f959b1df1e38137b14f5f14cb216b8c96dbd84
-
SHA256
5389a958986f6ceccaa9e44006852becbccabfb07f126d69e6b031227fb0b487
-
SHA512
b807774fcd2031715a1249b06138afe88ccc032857fecc0bea259e3be34e2e29a785e6c4ae314e7262872ca1309cd6bdf252cb3bf61efea67ab1ba08c500962b
-
SSDEEP
12288:tozjuOV98Gvx2jn5CEyUFqSP5NDUGvbbm:tgjV98GvUj5C8F35N5jbm
Malware Config
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\build.exe family_stormkitty behavioral2/memory/1820-162-0x0000000000160000-0x0000000000182000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exechrmuim2.execmd...exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation chrmuim2.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation cmd...exe -
Executes dropped EXE 4 IoCs
Processes:
cmd...exechrmuim2.exechrmuim.exebuild.exepid process 868 cmd...exe 2780 chrmuim2.exe 3936 chrmuim.exe 1820 build.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2636 3936 WerFault.exe chrmuim.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.execmd...exechrmuim2.exechrmuim.exebuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd...exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrmuim2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrmuim.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cmd...exechrmuim2.exebuild.exedescription pid process Token: SeDebugPrivilege 868 cmd...exe Token: SeDebugPrivilege 2780 chrmuim2.exe Token: SeDebugPrivilege 1820 build.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exechrmuim2.execmd...exedescription pid process target process PID 4440 wrote to memory of 868 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe cmd...exe PID 4440 wrote to memory of 868 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe cmd...exe PID 4440 wrote to memory of 868 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe cmd...exe PID 4440 wrote to memory of 2780 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe chrmuim2.exe PID 4440 wrote to memory of 2780 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe chrmuim2.exe PID 4440 wrote to memory of 2780 4440 73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe chrmuim2.exe PID 2780 wrote to memory of 3936 2780 chrmuim2.exe chrmuim.exe PID 2780 wrote to memory of 3936 2780 chrmuim2.exe chrmuim.exe PID 2780 wrote to memory of 3936 2780 chrmuim2.exe chrmuim.exe PID 868 wrote to memory of 1820 868 cmd...exe build.exe PID 868 wrote to memory of 1820 868 cmd...exe build.exe PID 868 wrote to memory of 1820 868 cmd...exe build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73b8f1ec16231a14550fc51007ad07d3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\cmd...exe"C:\Users\Admin\AppData\Local\Temp\cmd...exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\chrmuim2.exe"C:\Users\Admin\AppData\Local\Temp\chrmuim2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 13564⤵
- Program crash
PID:2636
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3936 -ip 39361⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5ad1c220bba8b97e72947a809b005d524
SHA1a9b796c58d020a27a78edc16c2cc363e5246e5a8
SHA256784e2d06d16a3b96904a281febee19358ac1eafdea4f07ecc03032492de09bbb
SHA512005647ebfde3b857c68ebe89854a7bb08a62ae38b669d92df7fbfa7e1e29d4813a2477d11410bfcda3c13f4ae240788c785b44601ffb80db759853dd61f63c5f
-
Filesize
110KB
MD5198d38f9365499a5b3d62682b6c5afec
SHA1cdeb1cbfafdeef9749f5994608f454e04ce6e6b3
SHA256a56508a041a5b5870578d9f5a1db6ec7186a74a50b391bd6506e9b62022bdf2e
SHA5124c542522aaf95bf3b2e74c197c92bfd517b65c10f68f75e9379a054ab98b6d17dc7e41332aaf60622ac0a584ecc420d79e27fd6b98d4130f8810ffaf0a8096b3
-
Filesize
200KB
MD535958a7d85fc88a18f931ee14e6ec531
SHA1087fedd2ac4fe703da8ad32957998d1dffcb728b
SHA25673fbf9c783b7e3a941837995f1a5181eca114e8923d6cc7ffb362ea88a8d0ba3
SHA512de7cb672507d2c2c6de27301a36507939be19231ff97c1c062e2cfda354b4e89f42570f448f8f24e3d8714d6d651b484bc36a8f4dbd53c3e6b968ef002fdb489
-
Filesize
301KB
MD55e45692f423e4f683e1c246679e6d572
SHA1bdc1cf9aa3625fc0d514628a55c767c8ed07e17b
SHA256d40dedd7f637a1ef9703b582a6d536469d1cf62bddc1a462a9cceeb7f9194f13
SHA51293de1b3cc9601adc6af8c2bdedec1633dfd82cc6a09d327836df2af628423db52174e1d9f6a241045a9ef593f0edd65e2b3a2797a64cbed73b2c54231ba0692c
-
Filesize
254KB
MD5ac48ddde88a9241a4598c91a27e6ecff
SHA1baa6666d66fbeb3c9c23b98837d3566582bcfa1d
SHA2561abbd40c3e08f27a0d7e8f58a4c53c04e062267ed0200d92d2687954689139ab
SHA5121099f4dfd57d3ab06e18378e7e17fff390e68889c39360556368d70f28db314e6134df802c92cfd552b74d9e5ca1f1bad5f423befd63fdfad588a5b11c0cc0d0