Analysis

  • max time kernel
    141s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/08/2024, 18:53

General

  • Target

    b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    b8be94eb7b9aa8b468051af5879bdf27

  • SHA1

    f178d4b7c6759606b8ea2425866145c9a1aaa657

  • SHA256

    2d0631885a6107a4e4d3043a4510a792c8dffd44d694d391fbd6b16ba6c9f4d9

  • SHA512

    0ce8fc5e04af94bcf1273be9970fcf5c73a1537440d6a2941629af837b149e7c1373f66d840b58e4dbdf40c969e85e4d7126d6bf28bf7b917877acf675230328

  • SSDEEP

    3072:jtGqRRuT30UGeSgItLM3oNG2+o78g8ze8grXqz8mIMAJDYlIyYBoXFBkm:QqRRuT30HtAYNv9Yg8zdz8mcJD+IFBoZ

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2288
    • C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b8be94eb7b9aa8b468051af5879bdf27_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2264

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\D838.75C

          Filesize

          1KB

          MD5

          d2a5ec24b5f218ecb6f1a28200110e0d

          SHA1

          44bdd86aab370caca3c16c5a9d7431db1bbeff3b

          SHA256

          5f54fe88a1ccd6beac583fe6ba4c3a04f6bf44c723c13c28487c1c38a3b05ce7

          SHA512

          1922a7fdcc301774644ee3bad661f2c875f8e12a468898291cab8099907ada9af72c9190187ed27d16f6abb263605aa7dc457580c01051e5eb947eb554e77785

        • C:\Users\Admin\AppData\Roaming\D838.75C

          Filesize

          600B

          MD5

          f00c0214a80ebe62836bf3b362eedd60

          SHA1

          669ce36640d241465bbdaadb3f719b00db6acb56

          SHA256

          74e077328ab0d31d857733564a0c5e45cdb9c86390642fc9bb11d22c4809db19

          SHA512

          cbaf270675e16f22de28cb39c80097544bd61417f58426266e43222605d46626057b361e502dc1f7fda1a9a3e775f6a42e22a01bbfcc5f7869c92d33146defd3

        • C:\Users\Admin\AppData\Roaming\D838.75C

          Filesize

          996B

          MD5

          932dca0a0d003fb233fe73cbfbbcf68d

          SHA1

          cbea2197207ab281f05b5c0ae3adb7b5fbeb9fcc

          SHA256

          a728b8200d1b7d3bfa926c3f3fefbde734cf6eb8ec96f9e7303e6cee15d9d493

          SHA512

          89b76fef4cfa72262dac0cd7c76b7d4c0b8cd0c609a48ef3731b27d550dba175a5eab0e13d541245c1175a71b1748766684128014f1e67ed4d879eb4345dfd64

        • memory/2264-81-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2264-84-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2264-83-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2288-13-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2288-14-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2288-15-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2548-16-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2548-1-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2548-85-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2548-2-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB

        • memory/2548-197-0x0000000000400000-0x0000000000445000-memory.dmp

          Filesize

          276KB