Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 00:05

General

  • Target

    b5e2d1b9369223d47b30b95802c80fa4_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    b5e2d1b9369223d47b30b95802c80fa4

  • SHA1

    f4b46296db343e9b47b3bc25cb4e765cabc59800

  • SHA256

    ce3ffa8aafe576656f8b69cbc11b033eb310f3f38d3e573a3d3d99b7665fbe23

  • SHA512

    85504ca38f1afcbaf3a897f3cb48b73f5923deff7c93f38da0763c29d9dffbb5a700fe43fe1ff93a4022b74b92721b411cad650662a4838e3fe9e43680ef6d79

  • SSDEEP

    98304:efw2E8Kp2K+HLsOga4bHUvL5QV/teIg9tQe:efTfKcmHUvaV0Ig9b

Malware Config

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Nirsoft 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5e2d1b9369223d47b30b95802c80fa4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b5e2d1b9369223d47b30b95802c80fa4_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      PID:4496
    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2104

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    31B

    MD5

    b7161c0845a64ff6d7345b67ff97f3b0

    SHA1

    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

    SHA256

    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

    SHA512

    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

  • C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
    Filesize

    1KB

    MD5

    aed08fc9bdbd9e8e062e4653fe27ba28

    SHA1

    9c4e4812d19170aa38f16d6c7956ccb1d181acc9

    SHA256

    a65cfce8a84568df207e285726c67932f5843050613fbbb55604780c10a3d1b6

    SHA512

    171d5211e7cb065e7b592bf7385cfdf9ead407c312bdb35abc5e9ff5969a748bc3b890b0e0c1b3e8958315d45025ba06c5fcd83108f234ae20182bc590f88a0c

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • memory/2044-0-0x0000000000EB0000-0x0000000001561000-memory.dmp
    Filesize

    6.7MB

  • memory/2104-17-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2104-23-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4496-8-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4496-11-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB