Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:27

General

  • Target

    1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe

  • Size

    7.5MB

  • MD5

    1b4d0e1be914d26e77d18b27b397619f

  • SHA1

    da852bd63955866164182a2eeada13b76f1a3128

  • SHA256

    611b32860e4937210465e96f7137c6888c7de154f4574f2a6c07885b75818363

  • SHA512

    381835ad8a3959a6580a6094c113677ca4e99f682508d91161445e656370de3cb189e5630b6c48f6c24b307feb375716c838882add6afed92112d88320961405

  • SSDEEP

    196608:ZXx7KRoJGICteEroXxWVfEqlbkkwR7VTEHZFLgVSVegoQZ:HwSGInEroXgfEqirRRoHZBgVSHN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1b4d0e1be914d26e77d18b27b397619f_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:1368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\VCRUNTIME140.dll
      Filesize

      94KB

      MD5

      11d9ac94e8cb17bd23dea89f8e757f18

      SHA1

      d4fb80a512486821ad320c4fd67abcae63005158

      SHA256

      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

      SHA512

      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_asyncio.pyd
      Filesize

      63KB

      MD5

      3510357b9885a59b08fa557e3baed3ce

      SHA1

      3c3289172fabb46cd4839532d7e41087f8ffea29

      SHA256

      3ad5f4bd4361df0c077122a91d180dcf9b68b0249fc6b39edda5dd4ece6f23f1

      SHA512

      86afb38825270f3a65240955432ebc85874ee3e44a1aed564e5160f79fb58162fe2b841dd6e542f942499cfe66c78a264cc3cd7ca13285db0b6ca81d0ed7ec31

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_bz2.pyd
      Filesize

      84KB

      MD5

      124678d21d4b747ec6f1e77357393dd6

      SHA1

      dbfb53c40d68eba436934b01ebe4f8ee925e1f8e

      SHA256

      9483c4853ca1da3c5b2310dbdd3b835a44df6066620278aa96b2e665c4b4e86b

      SHA512

      2882779b88ed48af1e27c2bc212ddc7e4187d26a28a90655cef98dd44bc07cc93da5bce2442af26d7825639590b1e2b78bf619d50736d67164726a342be348fa

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_ctypes.pyd
      Filesize

      123KB

      MD5

      7ab242d7c026dad5e5837b4579bd4eda

      SHA1

      b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

      SHA256

      1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

      SHA512

      1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_hashlib.pyd
      Filesize

      64KB

      MD5

      ae32a39887d7516223c1e7ffdc3b6911

      SHA1

      94b9055c584df9afb291b3917ff3d972b3cd2492

      SHA256

      7936413bc24307f01b90cac2d2cc19f38264d396c1ab8eda180abba2f77162eb

      SHA512

      1f17af61c917fe373f0a40f06ce2b42041447f9e314b2f003b9bd62df87c121467d14ce3f8e778d3447c4869bf381c58600c1e11656ebda6139e6196262ae17e

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_lzma.pyd
      Filesize

      159KB

      MD5

      a77c9a75ed7d9f455e896b8fb09b494c

      SHA1

      c85d30bf602d8671f6f446cdaba98de99793e481

      SHA256

      4797aaf192eb56b32ca4febd1fad5be9e01a24e42bf6af2d04fcdf74c8d36fa5

      SHA512

      4d6d93aa0347c49d3f683ee7bc91a3c570c60126c534060654891fad0391321e09b292c9386fb99f6ea2c2eca032889841fce3cab8957bb489760daac6f79e71

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_overlapped.pyd
      Filesize

      45KB

      MD5

      22ac38d86314e8bc4a6f7932223f3594

      SHA1

      9582dc938c3cda04628b14f1b2cc87f56796a2e6

      SHA256

      fd9e9467e1353f9dc02143481085f2440f25286d0a4630aa8b1d8919cbb50b8f

      SHA512

      f02a59bd75a8e8d16e12fddea0f902c9ec2331042fe97cc53d1f730af61cfc75e6456728d68b65b2f3464ade058ea31b08c1248410ba21378605ad534d42d27b

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_pytransform.dll
      Filesize

      1.1MB

      MD5

      64b348df8e79f77c8a7602110a690e46

      SHA1

      8661d1d3c0d53c271a306d3acd3ab59ec051119e

      SHA256

      fd201b3c015d6f95430049b786639bf479ff38b185688b2494ba9101f93f6070

      SHA512

      b2f755df4f9ceb95399496131b20a8f203eaeedf6d6cbb58fcfd89febaa0264a23e0eacab7befa6490bec453044033c289d393ba17c7c7a753e363aa7d159172

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_queue.pyd
      Filesize

      28KB

      MD5

      e64538868d97697d62862b52df32d81b

      SHA1

      2279c5430032ad75338bab3aa28eb554ecd4cd45

      SHA256

      b0bd6330c525b4c64d036d29a3733582928e089d99909500e8564ae139459c5f

      SHA512

      8544f5df6d621a5ff2ca26da65b49f57e19c60b4177a678a00a5feb130bf0902f780b707845b5a4dd9f12ddb673b462f77190e71cbe358db385941f0f38e4996

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_socket.pyd
      Filesize

      78KB

      MD5

      4b2f1faab9e55a65afa05f407c92cab4

      SHA1

      1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

      SHA256

      241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

      SHA512

      68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\_ssl.pyd
      Filesize

      151KB

      MD5

      6f52439450ad38bf940eef2b662e4234

      SHA1

      3dea643fac7e10cae16c6976982a626dd59ff64a

      SHA256

      31c95af04a76d3badbdd3970d9b4c6b9a72278e69d0d850a4710f1d9a01618d7

      SHA512

      fdd97e04f4a7b1814c2f904029dfb5cdfcd8a125fce884dcd6fdb09fb8a691963192192f22cf4e9d79dd2598cf097a8764aeec7a79e70a9795250c8ef0024474

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\base_library.zip
      Filesize

      764KB

      MD5

      935ecbb6c183daa81c0ac65c013afd67

      SHA1

      0d870c56a1a9be4ce0f2d07d5d4335e9239562d1

      SHA256

      7ae17d6eb5d9609dc8fc67088ab915097b4de375e286998166f931da5394d466

      SHA512

      a9aac82ab72c06cfff1f1e34bf0f13cbf0d7f0dc53027a9e984b551c602d58d785c374b02238e927e7b7d69c987b1e8ab34bfc734c773ef23d35b0bdb25e99cb

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\certifi\cacert.pem
      Filesize

      253KB

      MD5

      3dcd08b803fbb28231e18b5d1eef4258

      SHA1

      b81ea40b943cd8a0c341f3a13e5bc05090b5a72a

      SHA256

      de2fa17c4d8ae68dc204a1b6b58b7a7a12569367cfeb8a3a4e1f377c73e83e9e

      SHA512

      9cc7106e921fbcf8c56745b38051a5a56154c600e3c553f2e64d93ec988c88b17f6d49698bdc18e3aa57ae96a79ee2c08c584c7c4c91cc6ea72db3dca6ccc2f5

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\libcrypto-1_1.dll
      Filesize

      3.3MB

      MD5

      63c4f445b6998e63a1414f5765c18217

      SHA1

      8c1ac1b4290b122e62f706f7434517077974f40e

      SHA256

      664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

      SHA512

      aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\libffi-7.dll
      Filesize

      32KB

      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\libssl-1_1.dll
      Filesize

      678KB

      MD5

      bd857f444ebbf147a8fcd1215efe79fc

      SHA1

      1550e0d241c27f41c63f197b1bd669591a20c15b

      SHA256

      b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

      SHA512

      2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\python39.dll
      Filesize

      4.3MB

      MD5

      7e9d14aa762a46bb5ebac14fbaeaa238

      SHA1

      a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

      SHA256

      e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

      SHA512

      280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\select.pyd
      Filesize

      28KB

      MD5

      f8f5a047b98309d425fd06b3b41b16e4

      SHA1

      2a44819409199b47f11d5d022e6bb1d5d1e77aea

      SHA256

      5361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012

      SHA512

      f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9

    • C:\Users\Admin\AppData\Local\Temp\_MEI22122\unicodedata.pyd
      Filesize

      1.1MB

      MD5

      87f3e3cf017614f58c89c087f63a9c95

      SHA1

      0edc1309e514f8a147d62f7e9561172f3b195cd7

      SHA256

      ba6606dcdf1db16a1f0ef94c87adf580bb816105d60cf08bc570b17312a849da

      SHA512

      73f00f44239b2744c37664dbf2b7df9c178a11aa320b9437055901746036003367067f417414382977bf8379df8738c862b69d8d36c6e6aa0b0650833052c85f

    • memory/3732-52-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-82-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-102-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-106-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-108-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-56-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-46-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-48-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-100-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-98-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-96-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-94-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-92-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-90-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-88-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-86-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-84-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-104-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-80-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-78-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-76-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-74-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-72-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-70-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-68-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-66-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-64-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-62-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-60-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-58-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-50-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-54-0x000002123C310000-0x000002123C311000-memory.dmp
      Filesize

      4KB

    • memory/3732-55-0x000002123C300000-0x000002123C301000-memory.dmp
      Filesize

      4KB