Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 03:13

General

  • Target

    f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe

  • Size

    128KB

  • MD5

    f99a4ce7033cefaa73cc83babc2b1579

  • SHA1

    be7a9935e4e64b09adb8aa3f431bc1baedb8bb93

  • SHA256

    4539ff1fed008cc275d8e3b9e998332c0d04cb5e65df83131dad408b53a4efba

  • SHA512

    7dac6fa9b4594a9e3fe0c6ad4d1631d6f39bd42e74964050887fea079b8517163bad81b1cb5a39cf96bbaf5222c08b7e571078f9946ffaa5d9bd75a3e3997a26

  • SSDEEP

    3072:4m4oJFI01fw8HdL1otBFuJ5YXoLT/MWzFE:4mjF919LiX+5YYHkWq

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        2⤵
          PID:492
        • C:\Windows\system32\lsm.exe
          C:\Windows\system32\lsm.exe
          2⤵
            PID:500
        • C:\Windows\system32\winlogon.exe
          winlogon.exe
          1⤵
            PID:432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            1⤵
              PID:612
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                2⤵
                  PID:1824
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:1644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    2⤵
                      PID:1148
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k RPCSS
                    1⤵
                      PID:692
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                      1⤵
                        PID:776
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        1⤵
                          PID:828
                          • C:\Windows\system32\Dwm.exe
                            "C:\Windows\system32\Dwm.exe"
                            2⤵
                              PID:1168
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            1⤵
                              PID:852
                              • C:\Windows\system32\wbem\WMIADAP.EXE
                                wmiadap.exe /F /T /R
                                2⤵
                                  PID:820
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                1⤵
                                  PID:976
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  1⤵
                                    PID:284
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    1⤵
                                      PID:676
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      1⤵
                                        PID:1072
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        1⤵
                                          PID:1116
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1192
                                            • C:\Users\Admin\AppData\Local\Temp\f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe
                                              "C:\Users\Admin\AppData\Local\Temp\f99a4ce7033cefaa73cc83babc2b1579_JaffaCakes118.exe"
                                              2⤵
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2532
                                              • C:\trivax1.Bin\trivax1.Bin.exe
                                                "C:\trivax1.Bin\trivax1.Bin.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                • Modifies Internet Explorer Phishing Filter
                                                • Modifies Internet Explorer settings
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1864
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            1⤵
                                              PID:268
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              1⤵
                                                PID:2280
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                1⤵
                                                  PID:2428

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\trivax1.Bin\config.bin

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  96f4ed1e6523ea5fd57e457fe8e12977

                                                  SHA1

                                                  9c48d689c0d46dd4b30f3441715a384014993be2

                                                  SHA256

                                                  3e017d7f2bcc0fa41a28f1403d006ab19e46c209b276151c0e53ebda7fe50f64

                                                  SHA512

                                                  51f9c662f29090a940a6d231e8bf607f43368f73e415edc3138b2ae5f47ab7fb8c96f460e0c822549923c33077c2794aa01586941cecf0f2be739f096a351a08

                                                • \trivax1.Bin\trivax1.Bin.exe

                                                  Filesize

                                                  128KB

                                                  MD5

                                                  f99a4ce7033cefaa73cc83babc2b1579

                                                  SHA1

                                                  be7a9935e4e64b09adb8aa3f431bc1baedb8bb93

                                                  SHA256

                                                  4539ff1fed008cc275d8e3b9e998332c0d04cb5e65df83131dad408b53a4efba

                                                  SHA512

                                                  7dac6fa9b4594a9e3fe0c6ad4d1631d6f39bd42e74964050887fea079b8517163bad81b1cb5a39cf96bbaf5222c08b7e571078f9946ffaa5d9bd75a3e3997a26

                                                • memory/1192-76-0x000000000BB50000-0x000000000BB9F000-memory.dmp

                                                  Filesize

                                                  316KB

                                                • memory/1192-19-0x000000000BAD0000-0x000000000BB15000-memory.dmp

                                                  Filesize

                                                  276KB

                                                • memory/1864-30-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/1864-15-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/1864-16-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/1864-22-0x0000000000290000-0x00000000002D5000-memory.dmp

                                                  Filesize

                                                  276KB

                                                • memory/1864-27-0x0000000000290000-0x00000000002D5000-memory.dmp

                                                  Filesize

                                                  276KB

                                                • memory/1864-28-0x0000000000290000-0x00000000002D5000-memory.dmp

                                                  Filesize

                                                  276KB

                                                • memory/2532-7-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/2532-4-0x0000000000290000-0x0000000000292000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2532-3-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/2532-0-0x0000000000405000-0x0000000000408000-memory.dmp

                                                  Filesize

                                                  12KB

                                                • memory/2532-2-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB

                                                • memory/2532-129-0x0000000000405000-0x0000000000408000-memory.dmp

                                                  Filesize

                                                  12KB

                                                • memory/2532-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                  Filesize

                                                  416KB