Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/08/2024, 02:23

General

  • Target

    b5fd28d918dd8fba316b82da13956d9b_JaffaCakes118.exe

  • Size

    31KB

  • MD5

    b5fd28d918dd8fba316b82da13956d9b

  • SHA1

    20b16e0a77b748d13d535c0ce148e02b0b12ffbe

  • SHA256

    80aea25afeadc04398b113cec5781bb5e60ca532b4b71f4c51817ba84d954cdf

  • SHA512

    61e8bf172698969691481ca4b64a3a16cfb91756b9d7e54b8d507f244782d498b188fda3e80ab1520c21223a323121051e2bf3e3a75945c566fb0233e5d89ac1

  • SSDEEP

    768:sJxzV8eYPtBP68HEu7eGslwhMKpjgeebZx:2ild6mgeSH

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fd28d918dd8fba316b82da13956d9b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fd28d918dd8fba316b82da13956d9b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Users\Admin\AppData\Local\Temp\CxF7XXmIddyyeFUy.dat, ServerMain 1c:\users\admin\appdata\local\temp\b5fd28d918dd8fba316b82da13956d9b_jaffacakes118.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 264
      2⤵
      • Program crash
      PID:2784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 212
      2⤵
      • Program crash
      PID:4368
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2708,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=3840 /prefetch:8
    1⤵
      PID:4860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 984 -ip 984
      1⤵
        PID:3988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 984 -ip 984
        1⤵
          PID:780

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\CxF7XXmIddyyeFUy.dat

                Filesize

                3.2MB

                MD5

                330e2f3770a7a6ea1add114ccd617de1

                SHA1

                3da2def3141a51fd03261ae12cbd5450aec0a491

                SHA256

                03d69e08c7f3e1fe5535921010b9b1414e77023bc76f98e58a5df2bee9eee5e0

                SHA512

                bed5c70750cf19d4692deb788b19b2041dad83b4257b04bc4cad9e50829c5da333809bdd604406de645da2e58cc891cdbe8a4a44fff2f5a1b34d6673f7b3d714

              • memory/984-0-0x0000000000400000-0x0000000000416000-memory.dmp

                Filesize

                88KB

              • memory/984-3-0x0000000000400000-0x0000000000416000-memory.dmp

                Filesize

                88KB

              • memory/984-9-0x0000000000400000-0x0000000000416000-memory.dmp

                Filesize

                88KB