Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 21:24

General

  • Target

    97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe

  • Size

    588KB

  • MD5

    97ba7eb1315feec31d35e58f6159ea96

  • SHA1

    a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

  • SHA256

    9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

  • SHA512

    406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

  • SSDEEP

    12288:Ni4W5Ae6+XSyF/r0XwwB75sIqt8YX+oEwjNIOgtoPm+TBy:7W5AexJF+wwB75EeYLEmgtoPmA

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\win32\7D3B99B5E32.exe
        "C:\win32\7D3B99B5E32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\win32\7D3B99B5E32.exe
          "C:\win32\7D3B99B5E32.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Users\Admin\AppData\Local\Temp\LJOA4FA.exe
            "C:\Users\Admin\AppData\Local\Temp\LJOA4FA.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LJOA4FA.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\win32\7191D5965AFE524

    Filesize

    394KB

    MD5

    da2b06e3c513aad68ecdf200d70e2100

    SHA1

    ffbdba8a86805113a17ddcebe617f7cd77761da7

    SHA256

    c016c084846907315f9d8d368791912655da46d92464b7fc9de0bb6fa765a8a0

    SHA512

    50ac0ebd6720dbf52f2d7049eb4900c6c4c7383fc9079b74003b17b7f3c8f929b70497c652a2a67a31c7b1b8d8b385228b8e875a01a01902781e770698894b2c

  • C:\win32\7D3B99B5E32.exe

    Filesize

    588KB

    MD5

    97ba7eb1315feec31d35e58f6159ea96

    SHA1

    a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

    SHA256

    9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

    SHA512

    406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

  • memory/1716-77-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-88-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-64-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-61-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-68-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-72-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-62-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-63-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-65-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-75-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-76-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-73-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-78-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-79-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-35-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-66-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-67-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-43-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-49-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1716-48-0x0000000001001000-0x0000000001002000-memory.dmp

    Filesize

    4KB

  • memory/1716-45-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-42-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-54-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-53-0x00000000007C0000-0x00000000007C5000-memory.dmp

    Filesize

    20KB

  • memory/1716-71-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-52-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-51-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-41-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-69-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-70-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-59-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-85-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-86-0x00000000005E0000-0x0000000000626000-memory.dmp

    Filesize

    280KB

  • memory/1716-89-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-74-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-87-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-83-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-82-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-81-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1716-80-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/2264-32-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2264-29-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2264-23-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2264-26-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2264-27-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-4-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-0-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-6-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-5-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-3-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-8-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-7-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-15-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-10-0x00000000005F0000-0x00000000005F1000-memory.dmp

    Filesize

    4KB

  • memory/3052-11-0x00000000005F0000-0x00000000005F1000-memory.dmp

    Filesize

    4KB

  • memory/3052-9-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/3052-100-0x0000000000600000-0x0000000000601000-memory.dmp

    Filesize

    4KB

  • memory/3052-98-0x00000000771E2000-0x00000000771E4000-memory.dmp

    Filesize

    8KB