Analysis

  • max time kernel
    92s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 04:01

General

  • Target

    ea8c7010d2213e2346f017785b1722dd_JaffaCakes118.exe

  • Size

    18KB

  • MD5

    ea8c7010d2213e2346f017785b1722dd

  • SHA1

    ea46674e6888df0eaa8bbbc79ac5106ade6e9c6b

  • SHA256

    5d8646fbac8b28e83750241b8126583b81cba5410f4975ccdc3dcc780cc1e8ce

  • SHA512

    64dc6124f8f2cd86efcc491c1a5cff4782607daa56c3bc061c90022b93f5f407c6994b692633cf75b6d8ccde17f83defbe4d276997ed8a47a4815276d153bb39

  • SSDEEP

    384:NgpKIp7Jd1/w9NKbeV4WmmHs3AOgw2kxzKSeYpu/YjxDfS9zV:NcddO9knmHsQOgw2ktuCV

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea8c7010d2213e2346f017785b1722dd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea8c7010d2213e2346f017785b1722dd_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ea8c7010d2213e2346f017785b1722dd_JaffaCakes118lol.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ea8c7010d2213e2346f017785b1722dd_JaffaCakes118lol.bat

    Filesize

    327B

    MD5

    31722119a0e2a04f5cced2b0d70ff7b8

    SHA1

    ed214b0a9b060b31ba48e5da1547642df5804e7e

    SHA256

    b0a1848bd5cf5ebf9da67afd6d91c46c5c5214d71ad9b0f21143b67ae80293e5

    SHA512

    46c6aa8fa09674913f6201030f5c5d7e72a4a7f7d1f51942573568768f78e911c43663585d29817acecf52c330b37dd6d6a716d81f62757080736b42b49fffd8

  • memory/812-0-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/812-1-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/812-2-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/812-3-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/812-7-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB