Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 10:20

General

  • Target

    e250ca36000c178849cd526e3812d2e3_JaffaCakes118.exe

  • Size

    228KB

  • MD5

    e250ca36000c178849cd526e3812d2e3

  • SHA1

    489703e8775bd786878d5c57c6eddf142f013e86

  • SHA256

    2e9dc91916dd7e01b7c0bd1c7841bc210d2df1ac8f0bd70f2394cc64ff33d416

  • SHA512

    ea81b123ae21fa1ec6c0ffc5ade3862aca8e69e39cba93ae01e233bbfbbbfa7945d06913bf0056c15a6621e188f1726a32c1776061be23b01a8d8ea70d8d9c5c

  • SSDEEP

    6144:LNbvabU2Pg61LNge3hhklGTijudyw7566RsG42lE:xbvab/15ge3hnTiKsP6OGrl

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e250ca36000c178849cd526e3812d2e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e250ca36000c178849cd526e3812d2e3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\tmp46E0.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp46E0.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp46E0.tmp.exe

    Filesize

    212KB

    MD5

    33a1b192dd80d87b7748dd794d22be72

    SHA1

    cf73f2fc8d46ed1d1bcf44874bb4b73736105fac

    SHA256

    469558ee585b19617cafd6a1c81c47cb914adf93cf52ab2c59de610f655e8ee8

    SHA512

    539d6069ffc65f16cbcc68630be6c53eca7ad867866ee08dbd83893592104ca1085c077e005db54c1d35a536b62c5a5a393646da8525a309c1cdaa2a70ac4745

  • memory/1480-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1480-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2512-1-0x000007FEF5820000-0x000007FEF61BD000-memory.dmp

    Filesize

    9.6MB

  • memory/2512-3-0x00000000009C0000-0x0000000000A40000-memory.dmp

    Filesize

    512KB

  • memory/2512-10-0x000007FEF5820000-0x000007FEF61BD000-memory.dmp

    Filesize

    9.6MB