Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/09/2024, 20:05

General

  • Target

    d7031465a617ab89e36bbcbcf9ddcbd8_JaffaCakes118.exe

  • Size

    388KB

  • MD5

    d7031465a617ab89e36bbcbcf9ddcbd8

  • SHA1

    09968c00ce574009116f0a370e31925010de9725

  • SHA256

    cea5b80e3c83d243e290b7a955e0a414cbf10825d4233a03bb8aad3e19ff29e7

  • SHA512

    5c475c947814147805896e57f794381d12b602ce05a734281227239e9a0fa922b6cba5add07208f0dbcf29cc0890622b1fc70bfd1ca0e5ce1e75b3eee7a28b74

  • SSDEEP

    6144:+805yHbwOUo6RwLfurlHiIsmyh5yCuCak3vSGo4cFpdc/eekNpoSHzeei:L05OyrfRHiXhquv7Ypdc/eeqpoSTeei

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7031465a617ab89e36bbcbcf9ddcbd8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d7031465a617ab89e36bbcbcf9ddcbd8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\500.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43489.exe

    Filesize

    388KB

    MD5

    d7031465a617ab89e36bbcbcf9ddcbd8

    SHA1

    09968c00ce574009116f0a370e31925010de9725

    SHA256

    cea5b80e3c83d243e290b7a955e0a414cbf10825d4233a03bb8aad3e19ff29e7

    SHA512

    5c475c947814147805896e57f794381d12b602ce05a734281227239e9a0fa922b6cba5add07208f0dbcf29cc0890622b1fc70bfd1ca0e5ce1e75b3eee7a28b74

  • C:\Users\Admin\AppData\Local\Temp\500.bat

    Filesize

    175B

    MD5

    87fe020fc7befe5763822f78361a0aaf

    SHA1

    f253eae06808cd6b1f7155f5654bc46195ac2171

    SHA256

    0ad4d82e247cf4df41c85b5e345760abd26d46da9a1c74d618d512a13bd45c1c

    SHA512

    d0e4abb8215cc63e8d3295217f50c5775a3e22d194d50d2ac3164432d4960a0541e7062f4d8c6fc3e19bd6252054eaf1e865dcbc05f5faf3bb2e2be90a052a0a

  • memory/2884-0-0x0000000000790000-0x00000000008E0000-memory.dmp

    Filesize

    1.3MB

  • memory/2884-6-0x0000000000790000-0x00000000008E0000-memory.dmp

    Filesize

    1.3MB