Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 22:29

General

  • Target

    a463fb58802dd85288e8b847e6ce8c38_JaffaCakes118.exe

  • Size

    386KB

  • MD5

    a463fb58802dd85288e8b847e6ce8c38

  • SHA1

    8eb78e6e241a022ed2ec7055bababdf3045268c8

  • SHA256

    6c6e8daeca0a2a84778dbe80d384e7fff4406176e3311890e5b3fc9c0ffd2cf1

  • SHA512

    a92ad4af6086b71b8eb5c70609a7e5f0f39c358fcbca47bf9bfb4ba24e6459f7ea0d9d2bef992e288d6f06015ee328ef152815a10cc3ab83c8b687c36afe4935

  • SSDEEP

    12288:x9xZ5yN3Cwaw//ikDju436I26h+OoS9Ot8:x9vsky/7NKDm+18

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a463fb58802dd85288e8b847e6ce8c38_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a463fb58802dd85288e8b847e6ce8c38_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\659.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43305.exe

    Filesize

    386KB

    MD5

    a463fb58802dd85288e8b847e6ce8c38

    SHA1

    8eb78e6e241a022ed2ec7055bababdf3045268c8

    SHA256

    6c6e8daeca0a2a84778dbe80d384e7fff4406176e3311890e5b3fc9c0ffd2cf1

    SHA512

    a92ad4af6086b71b8eb5c70609a7e5f0f39c358fcbca47bf9bfb4ba24e6459f7ea0d9d2bef992e288d6f06015ee328ef152815a10cc3ab83c8b687c36afe4935

  • C:\Users\Admin\AppData\Local\Temp\659.bat

    Filesize

    175B

    MD5

    cb7aa65be6fcfc041e5a3e2643d38055

    SHA1

    467ecd02d3b3dd6f1029cb4754281c56dc0cc1f7

    SHA256

    895e9788192961ce089e119d46d57db80bb7b65a6222f6a87596cad30de8ba96

    SHA512

    060e5919c7e990e15f8e03575af39ee91ecd663426a97a669ec189dbcf1073399bef014e5ddea24fb7fdb80a709938d85110cc7eb319b61e1e5ab103e82ead64

  • memory/2072-0-0x00000000008F0000-0x0000000000A3F000-memory.dmp

    Filesize

    1.3MB

  • memory/2072-1-0x00000000008F0000-0x0000000000A3F000-memory.dmp

    Filesize

    1.3MB

  • memory/2072-13-0x00000000008F0000-0x0000000000A3F000-memory.dmp

    Filesize

    1.3MB