Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 15:46

General

  • Target

    d7ed4cfa850622ed71171ddec552ed6c_JaffaCakes118.exe

  • Size

    880KB

  • MD5

    d7ed4cfa850622ed71171ddec552ed6c

  • SHA1

    8b0a8f4268444c2a8c2807a668ba28eb955d8d11

  • SHA256

    c55472156a4049406afc1b44bbe5b6b6899a83a3e6fbb5fd9d14d85886c7c2aa

  • SHA512

    e146606f41ff87a14df0084b9fef476c187be5fe184319610ecf10d427f1b6afacb310a43e1e87d26f2e52141c51efea18cca634e6a91bb739ccbe268d8a74aa

  • SSDEEP

    12288:Bdcd8jFKGUJmQCyCs/RGbkhuVRDa3fXE6Rc4q2l/edmZfOE7xxLML9u7BAlIrbqR:BdtjFKDVCs5NMVzMJnq/

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7ed4cfa850622ed71171ddec552ed6c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d7ed4cfa850622ed71171ddec552ed6c_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Process.txt
    Filesize

    411B

    MD5

    d5bb96c1005e58c0db0fdd5ca5cea38b

    SHA1

    d51d23bdbd74361929c574f2df9cc99513e511ec

    SHA256

    fb9bc22e1b493ff2bf1f814a49192a5ce9b383c6052d509b421cb1cdbadead9a

    SHA512

    785570ebe11169fadc9c9de463c567cf389d378b48269416a28dd7f43bce71c3c7a4a399aac87e0d1b5c3ad80a2d9693feb45ad8a6e5f150da2b6ad9f3c89bbe

  • memory/1620-0-0x0000000001140000-0x0000000001222000-memory.dmp
    Filesize

    904KB

  • memory/1620-1-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp
    Filesize

    9.9MB

  • memory/1620-2-0x00000000003D0000-0x00000000003D6000-memory.dmp
    Filesize

    24KB

  • memory/1620-3-0x000000001B010000-0x000000001B090000-memory.dmp
    Filesize

    512KB

  • memory/1620-49-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp
    Filesize

    9.9MB