Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 16:15

General

  • Target

    d255b7d1030974c6e5cd7da6f956805c_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    d255b7d1030974c6e5cd7da6f956805c

  • SHA1

    e4c20fe519b1c213458389c26e2aa53cd7d002ba

  • SHA256

    b0fe5e9cc5e5529bf71dfd6818c259983a51f2f17960a91736bbacc065403e18

  • SHA512

    a48034ef8afc1d8951c8a4645881a2edff01aca01ae4228e027b1d6170c07e2425a92ae1c6d7cce086547d7860cb51d9cb2698ab3bd3e40f41c5e7e475eb54f8

  • SSDEEP

    49152:pcbXc7MoGjIuNOxhL7XGypGf32BXV7YxMnih6eLeRB6NCINY6b5CYO:py+OOxhL72lf32F8Mnis255CD

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d255b7d1030974c6e5cd7da6f956805c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d255b7d1030974c6e5cd7da6f956805c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TeamViewer.exe
      "C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TeamViewer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabC8DD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TV_w32.dll

    Filesize

    48KB

    MD5

    8ed1d2b0875cb6197f0d99b24ee9af66

    SHA1

    51a3363a1499f4fea4de464debc4ba11a18be911

    SHA256

    663b890fac656a12db0044d9cd2a4d2311c69715665b03b1e4e5e876b497b05d

    SHA512

    15bf86375300fb78d9ec5f0aeeec7265439adbe9491184fb84497c07b8921b60ce99d0369d796252afb720894f2493fbf82d217b73da2272b9004649dd717bba

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TV_w32.exe

    Filesize

    105KB

    MD5

    732dfe958b012ba8622d312d8594c0c3

    SHA1

    2f247c1975937d72dfc1ea851c9e9d8c75fbaca0

    SHA256

    9b9c3634d0ff1e408317515557b74beb050a8bd0973db10186a11c4cce3ceaaf

    SHA512

    4661413276664021e84425505420bdaf24cbfee4e6c8feb32662cf6b03027bbab6377d99f1b309919d630853efdd4be889ee8253e8d945416c1548f4f753c532

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TV_x64.dll

    Filesize

    51KB

    MD5

    100cc2667789dea561aad9ce4d2307f7

    SHA1

    1e9505fb9b5114d332f2f83035ad0b8254e8fb0f

    SHA256

    d4cd7043c7d88c2ba3ca171f010037a4dc8ea4438ebd8df132f67d8f00a2e59f

    SHA512

    0612f6698884a3a9d0233c281ecc5706324b16bf52a0bbd049768ec2b31001854ab87b52624491d87fc072d9c551e082c926cb62beeec13b7d0bff3fa4c1cd88

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TV_x64.exe

    Filesize

    140KB

    MD5

    1f1b6f7d707654577d7e261ba3e4c66f

    SHA1

    242e1a2e13842ab388666e03683895ca33c54e1c

    SHA256

    2ceef031a02f4389857ea40a2dd0e24e742f08c33debf1e466b546259700918a

    SHA512

    be078bf4bd3977e04d574af6faf7caeefee1701f4dbf370ebdb81048e7bf3b1c6f1152f9b4797347d3907bd336056a04153a11609f79c1d2f4c366c95e90142f

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TeamViewer.ini

    Filesize

    788B

    MD5

    ebdb4c182c88d359c56bfc72cbef4900

    SHA1

    30dc9e8af7a34f7a66715a911d5370bfd861e5da

    SHA256

    020e9189fc8537587985db1da3bf0fd96981fa2b911d5b651f58692e8934c4f7

    SHA512

    4251e7be7d9b4aef7b4261e02dc90ecb787c05a5978042525cc1f93a5fb16b97653290a93b103e44564aabbb8dee0e0f3d8e92906a6dacb3832be50a7fdeb803

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TeamViewer_Resource_fr.dll

    Filesize

    1.3MB

    MD5

    6322931fab86af48a0940f744f7925c4

    SHA1

    7abb55a62ab8133245bdc3f71b2360f745f95db3

    SHA256

    e706ac5af4fc3ffbd36d8aac1efbf4d8dffb9d2a721e3bbf35da37a50e0ebfe4

    SHA512

    262e0fd4d0a73deda4e1a255848b7963007e539a72099ab1c7b27ec7cc8b8f309bdb939b91e7b6f3ec27efd7a43bcb556dd4ff9c800985abf839b8093216fc8d

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\logo.bmp

    Filesize

    105KB

    MD5

    2b8c41c39df1d93aab134ce6aac178e5

    SHA1

    7e3167be91e001d162f25ebdb04e7d1901387979

    SHA256

    150633e82e38ccfa199b4a642d8ec2c848fcc030d9a9a945c9b1e1075f46dc52

    SHA512

    39e1ed6f66cf531cd8c9fd21d19b2ddd88452edcb4d9f7ccbfc7457d86ec5c447cc38e7bef0aa8e933b5fbc65f8439c6bba4c87a24aab6affb0df1832cb4257b

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer\Version6\tvinfo.ini

    Filesize

    76B

    MD5

    e910d9d600ba1b9ab7868d165cf611c8

    SHA1

    73eaccc132f39da8dfe378923165d93be0a5154d

    SHA256

    5d925a82a3bca27b94c2928570efc4f855d41a4d8b662f944bf425e9136c5909

    SHA512

    bb52f23b5b10b404019288abc74ad01f7bed6b080e3df0340f6fff52f1e639432b9816f849e4af1eaf4bc2757b27bb134df6db37a40f246f8e5c4cef33f207ce

  • C:\Users\Admin\AppData\Local\Temp\nsoC506.tmp\TvGetVersion.dll

    Filesize

    130KB

    MD5

    8872006dd07ada62805c1b80636ef36d

    SHA1

    c611f017808eac2a144933520e86ae25f5e78fdb

    SHA256

    7b49d6b41d6125dd64765abd450b4f78e01767547047b184d0a1bdb561c37384

    SHA512

    70631d52b0e4e411fa2e4be75e809d5b362a3230876d7e821be1390b8aaad11443296c82dce03e6cf308b5f170a9695603b8b5876350571ae68a0f6d7cf30a4e

  • \Users\Admin\AppData\Local\Temp\TeamViewer\Version6\TeamViewer.exe

    Filesize

    7.0MB

    MD5

    32ee99a3ed45271f210e12b23eeb2861

    SHA1

    ed2e6f46706d04e3689a708208ad6fd814c75936

    SHA256

    7ba0a16c534ea3669bdbd13112fc1071adbaa0422a655dcb525369477872b536

    SHA512

    d552bae95356da2ffcf2cfc6c4643456dd1334bbdc8059397e25945d90c09e2550fcc76170f89476c6a061a8b556e801d000dbe498e27fb0f1fd76aff0a23a17

  • \Users\Admin\AppData\Local\Temp\nsoC506.tmp\ReadCustomerData.dll

    Filesize

    64KB

    MD5

    703598aa5ff97f512112cd766543a2f1

    SHA1

    0bfb74b03227ee8510e153785edd76625404ab55

    SHA256

    5f76752e83789bb8184070d618d83f43c2f565cc7fad2c4266e44339223ba69b

    SHA512

    3eff4670a3c97ec931eb1240d22a943ad6b19ea07ce781dabcc656ae2049d36c42b8f5bf3ce59366057ea3ece8913e83da3ec98c2c1434edf144dd9d4731fe58

  • \Users\Admin\AppData\Local\Temp\nsoC506.tmp\System.dll

    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsoC506.tmp\nsis7z.dll

    Filesize

    176KB

    MD5

    06ff2b95b8e123d32487b0cb73409031

    SHA1

    8cb3f584112db4e74cea4ed02d4ce0b3a5373bfa

    SHA256

    0dedad042a306da32784c3ce79bfac0475b827e416c17e1a1dfdb461151f4271

    SHA512

    174e7599ba87bc45111ce340d7563771353df71988d6b9094d8bdeab4b45ec730cbd2e6bf3943ad66daa02d7f1f1eac0020b987109fabed96b2e0def8d0602c6

  • memory/2096-47-0x0000000002310000-0x0000000002325000-memory.dmp

    Filesize

    84KB

  • memory/2096-0-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2096-21-0x0000000002310000-0x0000000002343000-memory.dmp

    Filesize

    204KB

  • memory/2096-84-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2656-106-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2656-117-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB