Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 16:28

General

  • Target

    138dd6f0c549b0e7facab17d5da7833a_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    138dd6f0c549b0e7facab17d5da7833a

  • SHA1

    0874bbfb1316308533e6b243766480d3fa7af9d4

  • SHA256

    f3635ffdfa0773be8da45f4bbcc25a2b962f92f62ee03de853d9feac0c3dc277

  • SHA512

    160889bfb723fb94c35e86ea159383f4e4e4e09c8f373bc887eee3d38f48007d86888c9d0ce29a0a0f84cd20e30784591888acff450884c60f4ec71db741f49c

  • SSDEEP

    98304:sOgxAmHCpxpfKYBHKOJx2nn5NkO3vfPw/fm1hf+t:NmHYxFBqI2nn5NkO3uuhf

Malware Config

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Nirsoft 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\138dd6f0c549b0e7facab17d5da7833a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\138dd6f0c549b0e7facab17d5da7833a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      PID:2584
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2A04.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    31B

    MD5

    b7161c0845a64ff6d7345b67ff97f3b0

    SHA1

    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

    SHA256

    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

    SHA512

    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

  • \Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • \Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • memory/2556-67-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2556-69-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2584-17-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2584-14-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-13-0x0000000000260000-0x00000000002BB000-memory.dmp
    Filesize

    364KB

  • memory/2616-11-0x0000000000260000-0x00000000002BB000-memory.dmp
    Filesize

    364KB

  • memory/2616-66-0x00000000001F0000-0x0000000000212000-memory.dmp
    Filesize

    136KB

  • memory/2616-65-0x00000000001F0000-0x0000000000212000-memory.dmp
    Filesize

    136KB

  • memory/2616-0-0x0000000000370000-0x0000000000A26000-memory.dmp
    Filesize

    6.7MB

  • memory/2616-71-0x0000000000260000-0x00000000002BB000-memory.dmp
    Filesize

    364KB

  • memory/2616-72-0x00000000001F0000-0x0000000000212000-memory.dmp
    Filesize

    136KB

  • memory/2616-73-0x00000000001F0000-0x0000000000212000-memory.dmp
    Filesize

    136KB