Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 03:47

General

  • Target

    7f6715fdf84a4b02b738881307097c7c_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    7f6715fdf84a4b02b738881307097c7c

  • SHA1

    9542a8fe1c2f5edd9d244635a82a44128788465a

  • SHA256

    69ee4711bc8bcfe4c7a155f2580ad4ec43a89a4f607937a51f3a3eb7c351017f

  • SHA512

    5f3c26441e78d72e45d04214f8d9e4fe1b684f76e28aed32ef1c5816e974f5e791cbf8baed261ebec44dd0f34e15bd30b43c7dde56b6117acf5851bef1bf8bb8

  • SSDEEP

    98304:wG59CeOgvNaOenoHSuwLasV6mEboUPyq:w+9tqoyuw2sILL

Malware Config

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f6715fdf84a4b02b738881307097c7c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7f6715fdf84a4b02b738881307097c7c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      PID:4816
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3824

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    31B

    MD5

    b7161c0845a64ff6d7345b67ff97f3b0

    SHA1

    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

    SHA256

    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

    SHA512

    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    1KB

    MD5

    6317585eb1502e9f9635075d94223bee

    SHA1

    6fec7cca7f7bbe109d144169fba13a890d58c147

    SHA256

    de88ee18a7c92ea1ecf1ff0d83bd1859e1456707b4d65ac7a195043b45451612

    SHA512

    0bf1e46e4b8b78283434deb89e658613b1a465a42db30d474255fa175411d72deb8d849950c5a6e689e5ded13998fcd8ae3706557af0582e4a1d03cdf457b61a

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • memory/700-0-0x0000000000C60000-0x000000000130C000-memory.dmp
    Filesize

    6.7MB

  • memory/3824-17-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3824-23-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4816-7-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4816-11-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB