Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:53

General

  • Target

    6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    6ee4462efb25ccba57497192bf70d14d

  • SHA1

    6d968ccb770ee5856288a8ff54300f1aac3b9dfe

  • SHA256

    8941a32b803bef5b475d69fa386e1660eab281f620dd28565979848675ca1ee2

  • SHA512

    031bf1b0c4513b666e40e08b2b09d9dba850e56134f2f5d307d249d82811456d1edce5813ae6c5e33ae8a6e4c233756ec1a0a521b7a35e9a03fbd62dfdbe607a

  • SSDEEP

    24576:eKli61DM7EJzgQSe6WKpBWHPZixhkIRr1YVOGMoT/8+:nNzfz6V2ZixSIRriQGMoT/8+

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe"
      2⤵
        PID:2960
      • C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe"
        2⤵
          PID:2380
        • C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\6ee4462efb25ccba57497192bf70d14d_JaffaCakes118.exe"
          2⤵
          • Adds Run key to start application
          PID:1704

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1704-15-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-20-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-13-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-14-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-11-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1704-8-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-5-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-25-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-1-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1704-7-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-17-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-16-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-19-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-21-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-23-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-22-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-3-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-24-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2884-0-0x0000000000300000-0x0000000000304000-memory.dmp
        Filesize

        16KB