Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 21:05

General

  • Target

    034309d15794ad626a52a3ef6906ec8d_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    034309d15794ad626a52a3ef6906ec8d

  • SHA1

    424bd06c1238933d211417c4b7c8eab8fac63b56

  • SHA256

    b4b59223da181345025a08c5e8d4b953206b0a8cc71b9c287510fb9df7531496

  • SHA512

    e55163c25665597f2d2e650a0771a43835d90849e14c780466615439f841a45c4c82f35cee131f8802f9e5651d629e41cfd458bf1790c859c93fde49e4547d94

  • SSDEEP

    3072:Y9rsFWRzKx5mP2v8PjLa3uOoXDniXVA5F9TpYsSYnUV1EITIHZ2GgUOjdFCyL+lu:fkzKmP2USFXgF9qCUbbTIgGYJaH2Og

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\034309d15794ad626a52a3ef6906ec8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\034309d15794ad626a52a3ef6906ec8d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msftdm.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msftdm.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1812
    • C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msftdm32.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msftdm32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\msftcore.dat

    Filesize

    670B

    MD5

    5c71adad2f870c6f84f24182104f755d

    SHA1

    fe8e165ab86c1d2238812c22203a553b83f1456f

    SHA256

    7e17d62458a1bd2e83f9e7c6a39e2ce5d3cc92e26a2627bf92dca74d34ea71c7

    SHA512

    a3311420b3e3ee0671490edb32b55a945f81f5b0bd15fe0f81e26ad0ea74f03e78cc11d26118b757f299eba06b4d25083704016be99406a3f0ea3953d39e89de

  • C:\Users\Admin\AppData\Local\Temp\msftcore.dll

    Filesize

    53KB

    MD5

    dd2a1dc1131d324d0e83eda1a8ec7cbf

    SHA1

    69044f7cf8a57035e66b5277167a75b49c996376

    SHA256

    2e66054076eb530f4e34644b488e62464d24bcd78eedaf040612fb24889dc600

    SHA512

    a5e326fbe6a8ab41e1bd2512c50f7657d07fb68488496ad29de5043cef9c760227af87eeabc164b8874351be10332b8f2daafd6960a70ef441cb7f56a6038743

  • C:\Users\Admin\AppData\Local\Temp\msftdm.exe

    Filesize

    2KB

    MD5

    93c19df7781e8c2dae5cb8dfab60860b

    SHA1

    f7642b2f2dcf1db31b1b0082f5af2cc760ebdd3d

    SHA256

    f2fc73c0c669a14a961ecb9152cab5342c1cb8a06c8aa1314701c3b77105c38a

    SHA512

    7c7b7953b0b1268601f1066e3a42095e0040c29949a46234a6a5ca1f7913c02df10c0df40ab27a89ebf386afeb211fa695f6d634705abe0d405b6231d5f52a0d

  • C:\Users\Admin\AppData\Local\Temp\msfteml.dll

    Filesize

    45KB

    MD5

    a62f7ab6d1e4e52e4fdd0cba8001aa9f

    SHA1

    8d59643dc102f4bd4ff21086dcc3b2fb2fc52eb3

    SHA256

    a337498163636bd867f6323a045b987b17346fbf4dc901fa7b9ab225a8c8272c

    SHA512

    33782dc93024a5c5c34aee1fdc1b8d7ac4695c6d335e14e42ec3618a959f1ffb951f1b1e16102c826f199fb9c4f9ed0ca3806be55b471f4ac58ad310af3b8d2a

  • C:\Users\Admin\AppData\Local\Temp\msftldr.dll

    Filesize

    29KB

    MD5

    a88b2a785d05fdde97e91b2943d0eded

    SHA1

    cb604bdff4e964be46bee95da626cba2546095c6

    SHA256

    3d2d2caf1cc8c05179868a75421890c361b3189bd03dc82742635f9cad08899b

    SHA512

    51cbc52215a30bd527d9f2fb74a3feab2ad857920e1c2b52633e871b314a1fadb18ba1721651bd1e96480439cf1ed0f0243f90d197face0d7c8454cb36bab855

  • C:\Users\Admin\AppData\Local\Temp\msftmod.dat

    Filesize

    24B

    MD5

    e21f42c8e892bcb102b45fd92ae946f2

    SHA1

    018c9f80a4f603c12e0f7014fa8c77116434ba09

    SHA256

    1df3a4c0aea1b2cdc377ed1359f27efcfecc4a80c3d1a8a785568fb5552f91a9

    SHA512

    130d4bf292d25b44d68affc26318b033bcd532942f25f0fa78620b934095d6c2ae8ff4c2b2632233eaf25f85deca9f0349cba405b12e0c898254c00329403de1

  • C:\Users\Admin\AppData\Local\Temp\msftstp.exe

    Filesize

    15KB

    MD5

    46440fb9a29664e78f204594c8b3e9d2

    SHA1

    0b29aa54e35c92cf846b00c9739cbb4a263704cf

    SHA256

    b48ac516e1641f8d02981cfe7037d54d1feb26519ab9281b4eda4d67278826cd

    SHA512

    f9f68fcea1b5742056d28a988d18775044394c8e22feef1ec940c8e40c8cb42ab13b1c36e339d84d414e5615825d15bea5aae2a7288804c3e03208bc717b8e13

  • C:\Users\Admin\AppData\Local\Temp\msfttcp.dll

    Filesize

    18KB

    MD5

    d81681bf5c88bd5944fe74afd0271b02

    SHA1

    96dbc371c9001fdeb891a1910409f335e1349454

    SHA256

    94213e032fd1b52565d800b2caaa872d8d26de4f97518c2b197be595a69711b2

    SHA512

    e4fe8462eeeb41149ed8cb1ec2558178fad539727553e44123e01767d9587782312ba7955c1f0a1813fc95f06aced8c687a12e504e3d3fbbbd80d0d1885d4f18

  • C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msftldr.dll

    Filesize

    58KB

    MD5

    c9f471e3bcc053823b1c1eb1777ae940

    SHA1

    398a127907b8868e2f3b0c2e0af3c35afa0d5ad0

    SHA256

    eb5457d2bd6ace160a7dfd2d188ba80ca8ff48f868020e7f20ad440ce1c574b7

    SHA512

    5b2057314fe5431257985965bed3f1be4867f7e5b674d01d32f9996e5ba21cd66034de47a1fdf8b7135c9dd5993b10e7dd71c8c9386174e3cf98d3cc0b799235

  • C:\Users\Admin\AppData\Roaming\Adobe\WINUPL~1\msfttcp.dll

    Filesize

    37KB

    MD5

    50a7c9f8a486c6cfbeeb95e8c9bcad09

    SHA1

    9b1da7b49bc99b1236f98b9f8bafbfdd5a877f74

    SHA256

    5d4acdc587dc66da241468342b095abcfd3fa9cf89358672eab9f1638c43c976

    SHA512

    c960cebf143c34e4feab4d8e2791d1a3e4952383f14e6d76312af0e544e139428099ce5a589720e2cf408732fec224201d9ccd8f79bb9e410048b735c5cc328b

  • C:\Users\Admin\AppData\Roaming\Adobe\winuplvcl19\msftcore.dat

    Filesize

    729B

    MD5

    1bc9d1fb2292af990e84deebc3969c3b

    SHA1

    a62a4645d90b7e1c5d65363f1ad0b36d1c3e0cc3

    SHA256

    a92bc4496e8392d4a5a135f515820f9b74e1fa4c1a6d5825e6738f57d75edeef

    SHA512

    b3a40e4a1fb26d1809ad68c883c99995ebabc7a5a7743a9871aaeb0de1f74f59bf3bd5069f72faa9784908033c3199d9c9e797316b1cc083f534b7a47f3c80d6

  • C:\Users\Admin\AppData\Roaming\Adobe\winuplvcl19\msftcore.dll

    Filesize

    105KB

    MD5

    c687f1cdd86b27663e31f7961c34c0f3

    SHA1

    98191c7766d39c7e582c124f7e71333c2d76b82e

    SHA256

    86fcc047494dea0dba5b99d521b7208705d41fab9c67ad388a8019ef3d2f8743

    SHA512

    5f4fc24f3c2417d10c367bcbba6be9528b8bbaf8288bc48c988e68f619296471ec5a65af4aa503206960f636e268951a53395cce41d320965d9f12d1c8d9bba7

  • C:\Users\Admin\AppData\Roaming\Adobe\winuplvcl19\msfteml.dll

    Filesize

    88KB

    MD5

    c92746edebac8dc73d9de7a5f529899f

    SHA1

    759b1adf07cf934662c1990b4a630d264dd736b1

    SHA256

    346b5762fdcd93edf6c9ea229a05c55334decbe79959fb06c75c1da35426a2b6

    SHA512

    0a61a2bdf6583f2ae26af336c591af1633a2aecafb0c65e10ce1ae5271891936a89686d79c9401b7eb6d526e0a22c165d53d578f5c9cb05d2f144f90b2a22718

  • memory/1180-99-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1180-0-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/1812-118-0x0000000000780000-0x00000000007AD000-memory.dmp

    Filesize

    180KB

  • memory/1812-103-0x0000000000550000-0x0000000000573000-memory.dmp

    Filesize

    140KB

  • memory/1812-122-0x0000000000780000-0x000000000078D000-memory.dmp

    Filesize

    52KB

  • memory/4940-109-0x00000000007C0000-0x00000000007ED000-memory.dmp

    Filesize

    180KB

  • memory/4940-127-0x00000000024F0000-0x00000000024FD000-memory.dmp

    Filesize

    52KB