Analysis

  • max time kernel
    94s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 18:52

General

  • Target

    77b51b8a444051c06b2c3ab6c8007918_JaffaCakes118.exe

  • Size

    584KB

  • MD5

    77b51b8a444051c06b2c3ab6c8007918

  • SHA1

    b30f9b6c953fcda79d55a6b543b06cd74fede024

  • SHA256

    448967b377216a712b478014c50cd629c0206d2dd92ab9c0dae06a7664a5319e

  • SHA512

    07942e91af9dc7b08095af6da7c2adb918f68901605db55bed10acc6f336db9860390fd57e99231dbbce7b6ec694651689e4fdf996d80f69649822c5a0662981

  • SSDEEP

    12288:EzxzTDWikLSb4NS7ET+tG1XIOwfeunRAa3iZKl7LaXckptdq:CDWHSb4NhuO3cRAaSZKl7ZkptU

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/898882176861499423/G8KdTLkgIFoIqay3cr06uUQESE6aJK-HhfEEQTfxaofinc_qsYiGOih8kKR3fXHbXjKJ

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77b51b8a444051c06b2c3ab6c8007918_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\77b51b8a444051c06b2c3ab6c8007918_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\.gmx82.sfx.exe
        .gmx82.sfx.exe -pflappy
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\.gmx82.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\.gmx82.exe"
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4896

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    1KB

    MD5

    b002caef5e21b682089e8eafa33b3db9

    SHA1

    23aa63aab13b94168f382757e8ad2d76249b8f5e

    SHA256

    21776ce29c4bb472534e477a15c927578cc126afd2266cfc68a5b15a542a4b32

    SHA512

    8569b567141922635144cc10aa88b943916ca08a075484fc7f97add5fd3400ff79e5da13c1b8afc0d44cf38c9f480fa6fe3ff7baed7eae37626969cb0755cd2b

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    745B

    MD5

    d66c877e7772deaa4034dc0b0c98d6bc

    SHA1

    ff1712b2fda2a9891873c558b143f4ffe1c6fdcd

    SHA256

    57a81339c3b7359389e88bebf39b044d634d8d038ecffc9a5f196c213c507f62

    SHA512

    730fb395c334d6d75d5e6456b786a33254b1aaff9463bb4ede58b2b170ba5710de15b094c5c19c1a81597709abdc84fcf52a2eb89b8c96263531f9eb331dde1b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\.gmx82.sfx.exe
    Filesize

    412KB

    MD5

    3110f66f74c2e14d9e2d87c8a059c3d7

    SHA1

    42932a17f44d054bd836c42c0f87487bf9a4b5b0

    SHA256

    60cf564175a7b34526ebfab6a4fb98b7e45ae3a4aa3bd6019cffbfbc6420d0e1

    SHA512

    3c6b65f5be96eca313090e842e6c5e3d9cc81083f88e02df7fa18eb561a6996b95241e6b2b391e5df886c1405150feb8c0af4fd03ee18c18c3704df200366348

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat
    Filesize

    41B

    MD5

    64eff6d2b142b317bce7f7c6e465784b

    SHA1

    30d2c8fc5b3d0f4538773a0c1f885f1db077c1f9

    SHA256

    63d20ca0dc949919cd5460e869afc5d88969b35abf4a4da70f9127da84d7e182

    SHA512

    77a3f408ccaac401cf85eae6f550963526817b1aaa06c2db249f32605cb32b393715488b8fcba8540396c65c5586a1bbe3b5ad90d7e65f17454f5cab9b693710

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\.gmx82.exe
    Filesize

    274KB

    MD5

    6f547c22113f9bf60d1171ba870cb004

    SHA1

    0111cf1bdfe4638d10339b0598998c3767d73506

    SHA256

    562476c6db9fec7e82c157619625f2dc46122eb45203f2fdbd11ac7b3f9ac16f

    SHA512

    4abdedb1771d496283107dda73fb1b902339316f708426d287794aa8915e677ba3de445ebcc8db08eabcd9ea3f90c863e040e90d36e0aa1daeee61aa797e33af

  • memory/4896-22-0x0000000000300000-0x000000000034A000-memory.dmp
    Filesize

    296KB

  • memory/4896-27-0x00007FFE0E170000-0x00007FFE0EC31000-memory.dmp
    Filesize

    10.8MB

  • memory/4896-37-0x000000001B090000-0x000000001B0A0000-memory.dmp
    Filesize

    64KB

  • memory/4896-147-0x00007FFE0E170000-0x00007FFE0EC31000-memory.dmp
    Filesize

    10.8MB