Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 02:19

General

  • Target

    f710a2d33d63a764233266d1956513c0_JaffaCakes118.exe

  • Size

    354KB

  • MD5

    f710a2d33d63a764233266d1956513c0

  • SHA1

    b69fea2fd572b9726fd49c6e62c5b4c4a7c2d675

  • SHA256

    6b40d28502a2b197934f8bfbbf30f9281b5d9f92acfadf3ce421a10e7d1f692c

  • SHA512

    74f1c0f71cad9f4695f07c989d703efc3bd895a33a9e436e285d78a69e1b377b6c4c9c8e617b1d43f289766a48dbd54a862aa058d57e626fcfe909f574a12f73

  • SSDEEP

    6144:wx3yO8R7r6mKkVrlBmUhruSHN+KTFHs0WcnGcDTuglLfJkhsmRi9wQ:wIOunPjBdCMN+KTps0FG0uglLfJQsmR

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f710a2d33d63a764233266d1956513c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f710a2d33d63a764233266d1956513c0_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1752
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\SysWOW64\rundll32.exe msijce32.dll,EmYMsld
      2⤵
      • Loads dropped DLL
      PID:3020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 320
      2⤵
      • Program crash
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\msijce32.dll
    Filesize

    176KB

    MD5

    ce7d70fee773b5060dfadae59ee44c50

    SHA1

    72d1b5169a317d379cefcf6dd81532b55c84d0ba

    SHA256

    819711654751fa54b36659d79214f4a1c43b7886b4e122f68c2133b4f4128dcf

    SHA512

    1fdb02fbf85a3c1e01b4406889736bbc02d776c46252c4db2606010209f7a4adf39344ace733c9ca5d06a188c8235350d1d0f68e3e818c1864ed883288b9da44

  • memory/1752-0-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1752-1-0x0000000000340000-0x000000000039A000-memory.dmp
    Filesize

    360KB

  • memory/1752-4-0x0000000001F60000-0x0000000001FE7000-memory.dmp
    Filesize

    540KB

  • memory/1752-3-0x0000000001F60000-0x0000000001FE7000-memory.dmp
    Filesize

    540KB

  • memory/1752-6-0x0000000001F60000-0x0000000001FE7000-memory.dmp
    Filesize

    540KB

  • memory/1752-2-0x0000000001F60000-0x0000000001FE7000-memory.dmp
    Filesize

    540KB

  • memory/1752-13-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1752-16-0x0000000000340000-0x000000000039A000-memory.dmp
    Filesize

    360KB

  • memory/1752-18-0x0000000001F60000-0x0000000001FE7000-memory.dmp
    Filesize

    540KB

  • memory/3020-12-0x0000000010000000-0x0000000010087000-memory.dmp
    Filesize

    540KB

  • memory/3020-14-0x0000000010000000-0x0000000010087000-memory.dmp
    Filesize

    540KB