Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 12:43

General

  • Target

    0537ae629583f68cc2bc00efc59d7e55_JaffaCakes118.exe

  • Size

    909KB

  • MD5

    0537ae629583f68cc2bc00efc59d7e55

  • SHA1

    9d86faf729616d0ae13b073e2f73e674417536c4

  • SHA256

    06c34394aaa10f88ab6c755fe8fc3846dcad360850a67d037abd9804d07b30bb

  • SHA512

    6ce90cd0ba091b1f25b991add4ab5e70912d927c1facc011ff484a04cb1a36e1927c3ee7dd50294223b09a013e0b0bdfa64bb87a7927ceffc8227e666e939f88

  • SSDEEP

    24576:uQXz088WLzxDfgM1uylEjlISKfqrx0OGO31g7+RO:tXzkWxMQlgI/fJOq64

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0537ae629583f68cc2bc00efc59d7e55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0537ae629583f68cc2bc00efc59d7e55_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 1012
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\setup.exe

    Filesize

    909KB

    MD5

    0537ae629583f68cc2bc00efc59d7e55

    SHA1

    9d86faf729616d0ae13b073e2f73e674417536c4

    SHA256

    06c34394aaa10f88ab6c755fe8fc3846dcad360850a67d037abd9804d07b30bb

    SHA512

    6ce90cd0ba091b1f25b991add4ab5e70912d927c1facc011ff484a04cb1a36e1927c3ee7dd50294223b09a013e0b0bdfa64bb87a7927ceffc8227e666e939f88

  • memory/1740-0-0x0000000000DA0000-0x0000000001051000-memory.dmp

    Filesize

    2.7MB

  • memory/1740-4-0x0000000002910000-0x0000000002BC1000-memory.dmp

    Filesize

    2.7MB

  • memory/1740-9-0x0000000000DA0000-0x0000000001051000-memory.dmp

    Filesize

    2.7MB

  • memory/1740-26-0x0000000002910000-0x0000000002BC1000-memory.dmp

    Filesize

    2.7MB

  • memory/2916-10-0x0000000000110000-0x00000000003C1000-memory.dmp

    Filesize

    2.7MB

  • memory/2916-24-0x0000000000110000-0x00000000003C1000-memory.dmp

    Filesize

    2.7MB