Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:27

General

  • Target

    6a08442fae4f5cdd8d9e89a0d3a505de_JaffaCakes118.exe

  • Size

    821KB

  • MD5

    6a08442fae4f5cdd8d9e89a0d3a505de

  • SHA1

    cad3faebf4673c542d03b252ef66ed80593a88ed

  • SHA256

    ca5b046d08d4b242d66c075834aba3f3c918dbba96dd0e9662df8db794434f58

  • SHA512

    9c742d7461cd200623d52be649916fc1afb68bb07f6973514caa9bcb2ea6112c7df28fb46d4de6af2591e9350e2143ad75aea1eb372512194aa1800b51298f25

  • SSDEEP

    24576:x0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:xkGZXbt6Y8splOIdDwGO

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a08442fae4f5cdd8d9e89a0d3a505de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a08442fae4f5cdd8d9e89a0d3a505de_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    PID:2116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2116-0-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2116-2-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2116-3-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2116-1-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2116-5-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2116-4-0x0000000000576000-0x000000000063D000-memory.dmp
    Filesize

    796KB

  • memory/2116-6-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2116-7-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2116-8-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2116-9-0x0000000000576000-0x000000000063D000-memory.dmp
    Filesize

    796KB