Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 16:13

General

  • Target

    22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    22ff1acf1a6c7ecafdb0d5a686e457d6

  • SHA1

    bb8e192ab0e2efedf6d3cc8c9744690c0e26ff5f

  • SHA256

    da1ff72421209a3df6153b87b27f7e1a24e9ad6d2c2cb990fb51bce1cd1c4c9c

  • SHA512

    6f120002ced4ef2fb93e91853660fec44ebc6643d6f29a60cd1524cb9a2ba9560538fef9d822c3207728bac7a148f495e1926f3649e33fbf36d48f637af9afa8

  • SSDEEP

    3072:XbUsNSk+dpN2goBw69Non3iXMtvWJqRAq5e7G7VO8rhJZz2UXEvEr9RGBkuu46:AvjN2rnSyXYWf7+VOqh1XEvE9RF46

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22ff1acf1a6c7ecafdb0d5a686e457d6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Recycle.Bin\B6232F3ACC5.exe
      "C:\Recycle.Bin\B6232F3ACC5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\R6Q1A25.exe
        "C:\Users\Admin\AppData\Local\Temp\R6Q1A25.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycle.Bin\4B90778875F91D2

    Filesize

    9KB

    MD5

    a684fffd28414e1d28837adce0f8aac1

    SHA1

    d0c391c7064d1343288edae77cde798635585145

    SHA256

    f341c79fbeb18b9790c73c45672af6d822705042c59699e72e7e90a37c6077bc

    SHA512

    233dc56d1738ac7f118d087607395a0e8bfd9280ed1a005dda4cf95137983b2d426ad91d9bc89932f15d86fd3be4c7c25b2577e7012518e956a598f08e8b4dc1

  • \Recycle.Bin\B6232F3ACC5.exe

    Filesize

    169KB

    MD5

    22ff1acf1a6c7ecafdb0d5a686e457d6

    SHA1

    bb8e192ab0e2efedf6d3cc8c9744690c0e26ff5f

    SHA256

    da1ff72421209a3df6153b87b27f7e1a24e9ad6d2c2cb990fb51bce1cd1c4c9c

    SHA512

    6f120002ced4ef2fb93e91853660fec44ebc6643d6f29a60cd1524cb9a2ba9560538fef9d822c3207728bac7a148f495e1926f3649e33fbf36d48f637af9afa8

  • \Users\Admin\AppData\Local\Temp\R6Q1A25.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/2044-97-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-2-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2044-9-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2044-130-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-95-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-63-0x0000000000220000-0x0000000000224000-memory.dmp

    Filesize

    16KB

  • memory/2044-98-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-3-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2044-94-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-96-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-91-0x0000000076FCF000-0x0000000076FD1000-memory.dmp

    Filesize

    8KB

  • memory/2044-92-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2044-88-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2044-87-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2044-1-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2044-0-0x0000000000220000-0x0000000000224000-memory.dmp

    Filesize

    16KB

  • memory/2768-65-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-50-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-59-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-46-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-41-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-56-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-61-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-55-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-62-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-60-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-58-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-57-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-64-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-66-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-45-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-67-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-69-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-73-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-72-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-75-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-71-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-70-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-68-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-76-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-51-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB

  • memory/2768-85-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-81-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-78-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-37-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2768-38-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-35-0x0000000001001000-0x0000000001002000-memory.dmp

    Filesize

    4KB

  • memory/2768-36-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/2768-93-0x0000000076A24000-0x0000000076A26000-memory.dmp

    Filesize

    8KB

  • memory/2768-34-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-28-0x0000000000470000-0x00000000004BE000-memory.dmp

    Filesize

    312KB

  • memory/2768-136-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2768-134-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2768-131-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2768-122-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2768-132-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2768-133-0x00000000769D0000-0x0000000076B94000-memory.dmp

    Filesize

    1.8MB

  • memory/2776-15-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2776-16-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2776-17-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2776-21-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB