Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/06/2024, 03:29

General

  • Target

    026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe

  • Size

    187KB

  • MD5

    026c2d73e5b85546ebbba5ba1d3ffea2

  • SHA1

    843969df9bb4c4fe20d0273715f402f52f9a1aa7

  • SHA256

    d4716196dc3625a42a0e312ce512a8dde0af9539b70cc42c1e6288bbaadf9baa

  • SHA512

    d45ff5272fd9c9ee2527dd860f005b5076b7d6966fd131ae3c19b5ea04325d89086b1d9c90fa0491362700911eb88de281c27e38d166c684d3a8c776fb1ce2e1

  • SSDEEP

    3072:d0HqNulfLuVKO1qZyqMWC9gfAXAIcih0gtvw/JpJ/9CCzJd:qDoYO1IMWC9NAIf5aRpJ/N

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2184
      • C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\026c2d73e5b85546ebbba5ba1d3ffea2_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:1508

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\4B83.761

              Filesize

              600B

              MD5

              ded16d5f547e7f4a44e3b7bd6fdf362d

              SHA1

              4f00501d0846f6411ad7dd05808dda9b5b9d704d

              SHA256

              4d0912fd4bc8be1d2a27f1d5566e7fd382dbb12302062012dd3ce68b0afe1653

              SHA512

              1053a88a420551cbdd0cb8f1c3fbe2627235ca1f51d94320fe54e7f1e51bd763cc2686c783ee87e7dfc1bffa533a883c710d4c5f0c1c66be1eb725600684623f

            • C:\Users\Admin\AppData\Roaming\4B83.761

              Filesize

              1KB

              MD5

              7364a6133affb29d44a0d7d6907fafb3

              SHA1

              f90a827e8b080c66465b6d30c1238d236bdca96f

              SHA256

              a645a72c958dea17ada74734cb77c15d1f36ef5b27db8c4ccb05cd0d4ef29be4

              SHA512

              c5e30da72e25af92cb1ca13eb015b22dcfbd5d825e7be7038d47fcfaa09d9be6ddd7ed5afac7cca70bcdc32bd460ee1b2dc75384b2b1da56c20562fcc76bd179

            • C:\Users\Admin\AppData\Roaming\4B83.761

              Filesize

              996B

              MD5

              a86c05b680ee278abde63b442e19828c

              SHA1

              03a4d2d5b858f3361be79f0ca8acfac18a733e63

              SHA256

              6e66cfe7fcef2d81ad2800d346cd1a25801bbfba047081a2d6f715fc43b5f146

              SHA512

              c159d66552c0046fe099bc4e104ff4a661de7d3e9946b990668d4daa5f4f895dc47c2547e3e96640a1243e4fadf3639b763cdd14edcbda1c9dc83e076cd4d651

            • memory/1508-86-0x000000000055C000-0x0000000000577000-memory.dmp

              Filesize

              108KB

            • memory/1508-85-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/2184-8-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/2184-9-0x000000000057C000-0x0000000000597000-memory.dmp

              Filesize

              108KB

            • memory/3000-1-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/3000-3-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/3000-84-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/3000-198-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB