Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 23:24

General

  • Target

    71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe

  • Size

    158KB

  • MD5

    71acea55827290ca0fb904bc701e117a

  • SHA1

    eaf208da63f87e55e199acfbaf8e65d98943ef5c

  • SHA256

    d1e2531df47b447598df0dd0247ddb811371a82d5c21e171e089b81cfdcb408d

  • SHA512

    c17aef5998308576abf15ea993fdf87bc06ab3085c519aec7aeab08c9ad023e048017224f3e29549b65d52d48201871c471f276bde5777ff4ddf93d4d38fba95

  • SSDEEP

    3072:B9NfU+vhbuhQxEj1IvCZ/h6CN6of/mkkDbIHaHhhg/LewS:Nf/vluSxJva606ovvaLg/J

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\71acea55827290ca0fb904bc701e117a_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2416

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\EFC2.EC2

          Filesize

          1KB

          MD5

          9d9e8df04ecccb806177ad16d865e381

          SHA1

          27f6a813407cdd20b57d939e6403fd2bb442854b

          SHA256

          c4189961f8e669c90f00b9819596ffd9101ee25cd03b3d959e904a0877bb7b7e

          SHA512

          c047435ef8457110d52221c7007c96817a57235932f3d8171b3fa98bc8c9e8bec77b47965066a2aea1b311227b94d7d15bee79a408ec9e8ce44d504781b55064

        • C:\Users\Admin\AppData\Roaming\EFC2.EC2

          Filesize

          600B

          MD5

          195fcb95572bd1c254a418960493de5e

          SHA1

          db98012077721f190cbdd3a19435c36a3e826514

          SHA256

          3ce5c474e17f3666a10fe50a5aec661d0de3eeb6c98d16b05a55939876f149f8

          SHA512

          eda38c311f1f0f8e7a359b55fdbdab4b6b3fe4781441d8cf75985b057eb856d4cd0b8fdc2d1d5dd61f955dd319d56746dc83aa0998cc4b46dc30f1e18ea38f10

        • C:\Users\Admin\AppData\Roaming\EFC2.EC2

          Filesize

          996B

          MD5

          170bf8f18b8f3721771079ed3272288a

          SHA1

          1bde81d30cb8f7548a60e14b512b822c31f6f259

          SHA256

          b285b2c74be46bc97d1327b108ce8505ec145f054950a8e1d3d77ddc36a7703f

          SHA512

          be10473cb73a34c2a5cdcf4d82170096038c598d480701eab169e42df5c4d7c255849973501dad49abee566a6683cdbbc468b0ff0d6a1cf28ab16a54459401dc

        • memory/2372-74-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2372-82-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2372-2-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2372-185-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2372-190-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2416-80-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2416-81-0x0000000000655000-0x0000000000670000-memory.dmp

          Filesize

          108KB

        • memory/2792-6-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2792-84-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2792-5-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB