Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 08:27

General

  • Target

    2de75841a1cc5fd7bb3debe0eda1f150_JaffaCakes118.exe

  • Size

    146KB

  • MD5

    2de75841a1cc5fd7bb3debe0eda1f150

  • SHA1

    346185cf5577f50531adc8745ff6ff65a69eeee5

  • SHA256

    71b1faeeacffaa8cc8ea08fd43a66a9374bdba3917b9da5cd96b0f6b00e0bd6c

  • SHA512

    0626a9bd8fc536cab812ca2f0bcd7483dcc7b89fc49af1e11b2c1fca3970eafd0117deef92c5937dd63b187eeba2f614bcd3890150fd31ca4b86b23eb641eabc

  • SSDEEP

    3072:nWIQ5arboU46cgamFG26wkY/fyWnh6CzF73Epx+1xnN7vTuniVjGD:nHQg86cHm6wkYW0Up0ntSgj2

Malware Config

Signatures

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2de75841a1cc5fd7bb3debe0eda1f150_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2de75841a1cc5fd7bb3debe0eda1f150_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\2234879d066a366505ae17ce79055d04.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2234879d066a366505ae17ce79055d04.bat

    Filesize

    219B

    MD5

    7119bc0cec16eb1d609857e7a476c6fb

    SHA1

    764b5543ab5ee07d8f8e32a7b5a2bf9446220762

    SHA256

    1764a8667293e7be6b97fd420900f4083c266977a118d0bac08e78049ee98f2f

    SHA512

    940f6a6201e7004780d50469e28ccd2c7c6fb14bce2fe83df055d4e2e0fe22c0321e3a6230684699d6d1e155d4f9d14204b1497d3fbaaa187748e657bda7c5fa

  • memory/2928-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2928-5-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2928-7-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB