Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:45

General

  • Target

    1ad13db20d8eaaa6f0ecc05858124b9c_JaffaCakes118.exe

  • Size

    49KB

  • MD5

    1ad13db20d8eaaa6f0ecc05858124b9c

  • SHA1

    ad233303f639a749c29f547d456af2e7bfc432a6

  • SHA256

    c38b06821567334d5ac4b5533087f78d4ca4b958afd399e4ac38cf254b592ada

  • SHA512

    442e5d440fdb3eeb354487586b88ea7bda100facb7082199a5d0689ccc9b0d9daf070d63b6e205dbc67ca93f70b3557e0a8bd553d934abbc330c852c633538a9

  • SSDEEP

    768:Mif9oOoP3nl5fJS767LF2NaBJdgwG8y3J7IAKHszsFW7W2srzmrblUlnuwF:n9ozvnffM67LF2NaRgwIpxK1TVOrJUpD

Score
9/10

Malware Config

Signatures

  • Nirsoft 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ad13db20d8eaaa6f0ecc05858124b9c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ad13db20d8eaaa6f0ecc05858124b9c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Temp\pwnd.exe
      "C:\Temp\pwnd.exe" /stext pwnd.txt
      2⤵
      • Executes dropped EXE
      PID:888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Temp\pwnd.exe

    Filesize

    38KB

    MD5

    68106cc9cbdaea9a900b5759db898bb7

    SHA1

    5bb7ad550ece59cb7726464e91e6780eae711a69

    SHA256

    ba0680e722dcda3adc7a5ec95d920e961a2db7769b303b0593a0d9b20d1018f8

    SHA512

    c66c7a79d212b372dc88575bae2c20b173e2b541183efe91be0b13b6906f3d712a0ac472c616ccaf9769e1a048d400d0daf06579508a1e2697090d41bb5e28b4

  • C:\Users\Admin\AppData\Local\Temp\pwnd.txt

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/888-12-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/888-15-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2192-0-0x000007FEF5B0E000-0x000007FEF5B0F000-memory.dmp

    Filesize

    4KB

  • memory/2192-1-0x0000000000410000-0x0000000000426000-memory.dmp

    Filesize

    88KB

  • memory/2192-2-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2192-3-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2192-5-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2192-18-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2192-19-0x000007FEF5B0E000-0x000007FEF5B0F000-memory.dmp

    Filesize

    4KB