Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2024, 06:43

General

  • Target

    b2750792b0dec263622b7a106898307f_JaffaCakes118.exe

  • Size

    126KB

  • MD5

    b2750792b0dec263622b7a106898307f

  • SHA1

    5b31634da11abc0c8510ca8a37cd600a126be6cd

  • SHA256

    981687bd87e36d836990ca1367069c8c333886b4d49b7d68ce15a5d1362f96bf

  • SHA512

    9287c253df449e27623ce72acf5053906ce091c3b9eedb7875da6c6a25b8ca842918aaf98d94cfcacb956a181f5d6523e4ddd7f0809299576cb93d32db3ad6ee

  • SSDEEP

    3072:0zfPOZE3rtF84oh03XPSVVKWLjOhReWrcJdc75u7k:0zfPn7tbosXPSVVKWmTe0Qdcl

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2176
    • C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b2750792b0dec263622b7a106898307f_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2592

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\B295.5AA

          Filesize

          300B

          MD5

          7cd2ad5ece5ea2c2502cf3d3c666bf4d

          SHA1

          4e06d586ade19c3e6c02570d1f995231b5f28d26

          SHA256

          e1608631a2f754d4f38feb958d57ba6f40a7d37e77d84065acb31d992c8fa058

          SHA512

          0d991fc734ff02a58e60aa8256d784ce670aacf13b11e65357461d4d3b3196eab6689af6c5769be6c4ad368c404d00c7763582f7a50c5fd0d38022f4e1d62c75

        • C:\Users\Admin\AppData\Roaming\B295.5AA

          Filesize

          696B

          MD5

          7c13d0272529e15fa708d1a014ced880

          SHA1

          b78d15b5684b000a63689df7631c23711ceaac61

          SHA256

          ecc34c76fa09f42489321852dd04f9d1d2228023b67a0d934abd9e7810a0de21

          SHA512

          3f1cf40c4a33f8f7a5ae1e8726b7e76b90592f6f248989ae8faba6a12790c61e62589c1d7a25a72812d66ad4940f462ea7692b246bcc5376e55c0d62f88e3e22

        • memory/1916-1-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/1916-2-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/1916-9-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/1916-67-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/2176-5-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/2176-6-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/2592-69-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB

        • memory/2592-70-0x0000000000400000-0x0000000000436000-memory.dmp

          Filesize

          216KB