Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-07-2024 05:23

General

  • Target

    447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe

  • Size

    152KB

  • MD5

    447b0d7062349742d782a83e4e2c5842

  • SHA1

    35d0560817e77f59387d8641721a0ce12e2804d5

  • SHA256

    922b8a1d77d3393337a5ebdd3bf07a042f905577dc92489ca10f95adc5b82827

  • SHA512

    146834618044a030a6270cdfff46f9181666e863c7d2aa584a0c841d4c9a0da45721c4e35b01be3d79d74278c7a905da2d8a3ec5089ae1166a1c19b0c2f5e809

  • SSDEEP

    3072:UZ6VnU7hU0uHYViWzmkLvI1Tjj8p8UqM+3Z4+zL+1OCb+It:RnU7G3Ai2MNk+BeM6

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2344
      • C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\447b0d7062349742d782a83e4e2c5842_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2444

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5AC6.CC5

        Filesize

        600B

        MD5

        d069728a835335895d06766fa2e9f6e7

        SHA1

        6503d89a1f49381142297bea0d04f9334431557e

        SHA256

        0ea19d96ab3d5311cdc049b6da6cb80b22ca5b25ef814518258a27304996cea2

        SHA512

        43debdf2b08c05225814d836f22b32e100846ae92aab35ae17771e23d0bc3f167cb94ddcc2efd3abe973321f5218ab9fbfb155a4bd84120cbcc642151e820917

      • C:\Users\Admin\AppData\Roaming\5AC6.CC5

        Filesize

        1KB

        MD5

        eaa03ec5ce5a751c2ab35346e2406f7d

        SHA1

        7560284fa40d641578df5c05e13a911f8f9847a5

        SHA256

        1d576501a85e865b0f0890c27823ea761b2eeb515f726a6f48a44295e886df72

        SHA512

        f22c480482961508c56f98b717e512b2c1fd60ad6202b0d592cc9dac49bf97121a5ca257cd1e7a07a37ab6b016fb22a51d87e21b9b6b4cae814b907f36185deb

      • C:\Users\Admin\AppData\Roaming\5AC6.CC5

        Filesize

        996B

        MD5

        52bd2c54e2f1cba486db9355af52e906

        SHA1

        263742bd6563d02a9d143a6365772d37df04baf5

        SHA256

        c64d275ddb095c4bd5a9296dfce1307c57fe8ce1a5c2a1eba40969382cf28a84

        SHA512

        97987443432de95dce8af2319359050df17b25e92fa03bf7dd023b18e4a04cd9cae20b3dfefd3153f37dfa36830b5d6ad8fe89268ded291803de2453606c64e8

      • memory/2344-4-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2344-5-0x0000000000587000-0x000000000059D000-memory.dmp

        Filesize

        88KB

      • memory/2444-69-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2444-70-0x00000000002F7000-0x000000000030D000-memory.dmp

        Filesize

        88KB

      • memory/3004-1-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3004-71-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3004-180-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3004-185-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB