Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:25

General

  • Target

    6f45af8d151c58dcdd7e976af28a1c3f_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    6f45af8d151c58dcdd7e976af28a1c3f

  • SHA1

    7260dee5c36bba8a0716c6d8ba43111f7f2d341b

  • SHA256

    57bee17d6b57eb6263298857747bfc9156eb38be58688f92ca14abd131d69375

  • SHA512

    7c50eef85b7536a56ff83dab0ae84569fcdbdccb764a658955fce3f8472c1cd7427e1456ad0a855e32d3affdd44bdbf40dff4a4fc0d6ccd5b305e06906ddf756

  • SSDEEP

    24576:0yFnRBBmPMxUp6/RPK1Vf/cBTOZYBgqXYyAi:tHAq5BTzq7i

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f45af8d151c58dcdd7e976af28a1c3f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f45af8d151c58dcdd7e976af28a1c3f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-0-0x0000000000400000-0x0000000001BCA000-memory.dmp
    Filesize

    23.8MB

  • memory/1704-1-0x0000000000400000-0x0000000001BCA000-memory.dmp
    Filesize

    23.8MB

  • memory/1704-5-0x0000000000400000-0x0000000001BCA000-memory.dmp
    Filesize

    23.8MB