Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 11:27

General

  • Target

    b3481f80a1f43828e995dffc89a17d6b_JaffaCakes118.exe

  • Size

    184KB

  • MD5

    b3481f80a1f43828e995dffc89a17d6b

  • SHA1

    28e71102ea1b7bb92c9b3889ad1d248909c07945

  • SHA256

    6b56acbf22bcb8eb4e96534d6ba3c31aafe17ac59b10ef50bbfb740f79ff2839

  • SHA512

    65321e3764a1947ec4389265bdc16e55e6b878c6e37e55dc628c49808e0597b7e3a5bde31b60dbb53b963302b7d0f609b1e486314e24fa18202a947be9ce234c

  • SSDEEP

    3072:93DiyRTKrOXnfzgRvzDPFcml6X5btuTexExXr7GFST:dhgObgvc26XgWExXWkT

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3481f80a1f43828e995dffc89a17d6b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b3481f80a1f43828e995dffc89a17d6b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\b3481f80a1f43828e995dffc89a17d6b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b3481f80a1f43828e995dffc89a17d6b_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Recycle.Bin\B6232F3AD2D.exe
        "C:\Recycle.Bin\B6232F3AD2D.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Recycle.Bin\B6232F3AD2D.exe
          "C:\Recycle.Bin\B6232F3AD2D.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Users\Admin\AppData\Local\Temp\EqkAD18.exe
            "C:\Users\Admin\AppData\Local\Temp\EqkAD18.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4348

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Recycle.Bin\0D5CA79C6B03FC5

          Filesize

          5KB

          MD5

          d1d35f53c2d0bd2f1b052bdfadbe7e29

          SHA1

          b4fff084028a845c4dd3c8549ceb3f03a8405c37

          SHA256

          796544d236fa2c66fa75eb31746742334f1ec27339de92cc1bf2833163277b8e

          SHA512

          b30bc372d6ea44f053a255b76b0812dd471aea58e94776c3d2788fe836edc24fa3a0b0731c5fada909a992fdfc192f0ee812954172ca63d0120d46487e4eac88

        • C:\Recycle.Bin\B6232F3AD2D.exe

          Filesize

          184KB

          MD5

          b3481f80a1f43828e995dffc89a17d6b

          SHA1

          28e71102ea1b7bb92c9b3889ad1d248909c07945

          SHA256

          6b56acbf22bcb8eb4e96534d6ba3c31aafe17ac59b10ef50bbfb740f79ff2839

          SHA512

          65321e3764a1947ec4389265bdc16e55e6b878c6e37e55dc628c49808e0597b7e3a5bde31b60dbb53b963302b7d0f609b1e486314e24fa18202a947be9ce234c

        • C:\Users\Admin\AppData\Local\Temp\EqkAD18.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • memory/1896-0-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/1896-9-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/2320-10-0x0000000000590000-0x0000000000591000-memory.dmp

          Filesize

          4KB

        • memory/2320-6-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-5-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-4-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-11-0x0000000000590000-0x0000000000591000-memory.dmp

          Filesize

          4KB

        • memory/2320-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2320-8-0x00007FFDDAA10000-0x00007FFDDAC05000-memory.dmp

          Filesize

          2.0MB

        • memory/2320-81-0x00000000005A0000-0x00000000005A1000-memory.dmp

          Filesize

          4KB

        • memory/2320-108-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-7-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-80-0x00000000005A0000-0x00000000005A1000-memory.dmp

          Filesize

          4KB

        • memory/2320-3-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2320-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2320-1-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2320-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2320-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2988-29-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/3992-44-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/3992-24-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/3992-25-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/3992-45-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/3992-26-0x00007FFDDAA10000-0x00007FFDDAC05000-memory.dmp

          Filesize

          2.0MB

        • memory/4348-71-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-58-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-73-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-72-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-70-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-68-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-67-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-66-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-65-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-64-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-63-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-62-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-61-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-79-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-60-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-69-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-59-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-76-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-57-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-51-0x00007FFDDAA10000-0x00007FFDDAC05000-memory.dmp

          Filesize

          2.0MB

        • memory/4348-47-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-32-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-38-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-39-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-56-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-55-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-54-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-53-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-52-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-50-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/4348-46-0x0000000000510000-0x0000000000516000-memory.dmp

          Filesize

          24KB

        • memory/4348-41-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-42-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-37-0x0000000000530000-0x000000000057E000-memory.dmp

          Filesize

          312KB

        • memory/4348-115-0x00007FFDDAA10000-0x00007FFDDAC05000-memory.dmp

          Filesize

          2.0MB