Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 18:31

General

  • Target

    42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    42d89e616fa15f6217ac7ffe838860c7

  • SHA1

    9aa7f6d4eae7ba0dc3c5ccf0ace9118f4ad2cf99

  • SHA256

    58c93631d1df5b094851b0a24a5a34171175ff494e3b4b21741a48a6f19bc9a6

  • SHA512

    66a44fb0c2dbbf1040136c7c9d3a126a23de0a0dc85901269834ad918c1ca22893195b36b93c581204cb674d0fef56fef7332defe728ef1879bc9d5dbd4bcf6d

  • SSDEEP

    3072:JkJhBXR2UIE8gUSp0VhshedZlfs1K6xj8z9Vc/2N3/bCO+RACmAu8f4:JkjxR6N/xE1VAueNOO5C7u8

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2408
      • C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\42d89e616fa15f6217ac7ffe838860c7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:2892

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\A93A.787

        Filesize

        600B

        MD5

        054c0276077f5fd374f8e8417378afde

        SHA1

        5940c74ac565d2a3b6e6937268443c90f7761ce1

        SHA256

        e03e19816e46087a69a186577ba6626bf043ac777329982f547bb444249a4345

        SHA512

        0298c88058430354f557ba464a6557ec347f2ed94f03fd24781e4cbc4b8be3a66e2381995c8aa476377a63970ab7ba8122aeba0205fb46365ca8b6828d5283c9

      • C:\Users\Admin\AppData\Roaming\A93A.787

        Filesize

        1KB

        MD5

        2948c3d230d2ef0e6ae66202b11b0368

        SHA1

        d578eccfa3cb6c38d4e8958f466595ef5e02fea0

        SHA256

        2876bbfa704456280b023b1179db5cfda73ef70fdbaa802184c9a7a77a638f94

        SHA512

        115921f9b70ee7ff23c3ae70f8187e9b711fe9d42eabc16b70b3cf89392a3c2167a92806daa03fba63738cfffd3dabddcabf8855dbca1e814a3eef19593f78e2

      • memory/2408-12-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2408-13-0x0000000000585000-0x000000000059F000-memory.dmp

        Filesize

        104KB

      • memory/2564-2-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2564-3-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2564-80-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2564-197-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2892-83-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB

      • memory/2892-82-0x0000000000605000-0x000000000061F000-memory.dmp

        Filesize

        104KB

      • memory/2892-160-0x0000000000400000-0x000000000046C000-memory.dmp

        Filesize

        432KB