Analysis

  • max time kernel
    140s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 02:28

General

  • Target

    54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe

  • Size

    205KB

  • MD5

    54faf27ec593e73f23e7e3053419f88f

  • SHA1

    b797de6577fc46a92f7f67c359fed8953c6c59d4

  • SHA256

    c03aaa45244da6765e0ba1057d04bb1cfb482c1d7f25d7c2bc2656aa3da1b4a6

  • SHA512

    9711cdedf9dd5b83c3d10466b0daf819df449fa0e6d31f6d6693f2a2d7285f4d233e620ba61daf017efb9ad6a5a58a4a3114038d25056f0622403012b3393181

  • SSDEEP

    3072:rvVnClkMoxXcvD4h3Zr0YrhCQTkoutX63a6gpJzL8nR840nmkvlj/i49OpiNXKZa:rvNCSsvZOh5Jut+a6MiS9/v9OSXch+7

Malware Config

Signatures

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\54faf27ec593e73f23e7e3053419f88f_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabEEA5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEEB7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\A4F1.35C

    Filesize

    1KB

    MD5

    7ae5089b44d1812ab6c7527ebd52e9dc

    SHA1

    07a7e98e4eb59eecd372f6b6946d9c2e6e1aaa51

    SHA256

    9e06281249d9e37431bc876e597981d88b30b213cde1e43d22c3d896eb393e9c

    SHA512

    efe37438fa3343020e62cf0a4a8e1893e9e3543997956b8740285b11684cf1bdfd58cbca082fede53c66c647ecfee896be5d9a7fb33eab20c723b1de956dfd06

  • C:\Users\Admin\AppData\Roaming\A4F1.35C

    Filesize

    600B

    MD5

    a59f4872d627f266ac5f6c23e5c1c272

    SHA1

    00788e7d4c8b3ea61ca2d8dd10c85a7f0d20a2cc

    SHA256

    605ad52420aa586ddf66fd3efd016276a49f09512ebb7d6503936da8e42c915e

    SHA512

    2d995576ddeb09c18d8b77cfa2282a58c836ca101598a317a91c5686be1006a2cf9456640298230931aeb7b6e8de066b3fcbca7602d767f946ec8e100e0f405a

  • C:\Users\Admin\AppData\Roaming\A4F1.35C

    Filesize

    996B

    MD5

    58ee61fb09e0ff3856630c4ca0f5dc82

    SHA1

    3ccf878a333aca1879ef746f223b30de074a6976

    SHA256

    bc59141756bcf356d04d7b66eacaacaa7023a3d3552cd119947f82ad241c3019

    SHA512

    8c520de3ccd409637acbfb9aa69c59c291f0df939ccd208031e3417a2d64d4f99c40018c5255943e08c2359397b745ce77b2303fd5843cac1fc48c02c546e53a

  • memory/340-79-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-1-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-80-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-14-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-173-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-174-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2716-2-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2808-6-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2808-5-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB