Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 11:07

General

  • Target

    4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe

  • Size

    145KB

  • MD5

    4e09d07525f28b02c6bf31e4485ece26

  • SHA1

    7612587c99cf4e15a3c3e610ce2c718dd265f196

  • SHA256

    3803c9e6ae2cbf60f25c7708f1d2d1471f2763f343d119ebbad1fc13a5219b39

  • SHA512

    6e30d47bfd62fc75cf4f0bb433ae51cf71df1a2989500ad362215d753487991986a50ad210b53dbe9286350e32f2433fe09721ce04c801451776774c265c9bfb

  • SSDEEP

    3072:wwoDRfPuFyVthVNdoJLsdGBT2q5sPRR/ng9NdXYvE:wTDRKkzdoJbT2q8TwdXYvE

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:3000
      • C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\4e09d07525f28b02c6bf31e4485ece26_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
        2⤵
          PID:2616

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\C9B4.5A8

        Filesize

        300B

        MD5

        fc1180f22a9aa66ef67a39eb55c158e0

        SHA1

        d424826da973893310f2281a9b3d9e4cfb90829c

        SHA256

        d8e816205eb50946a44f900decfb8164cf9d45df09a529075e4b1de9a890cc17

        SHA512

        537232506ab216463ca995c1520eb195e531f8ad23d55c6d9dd9a4aa05f304cae8440d6563f5bef5cc7cd98bdb610e4804b62c946a90171b24c490ec0c92b215

      • C:\Users\Admin\AppData\Roaming\C9B4.5A8

        Filesize

        1KB

        MD5

        cfed8b6644f19de78f56690d30293efe

        SHA1

        1a09ec8fa7e80246ee28bae3edfde608fe737fd1

        SHA256

        c17ef253855a4db72b6511105e28d720cb8839db8974f8582117544876fc9766

        SHA512

        577349ffc1db61881c66bebeee8b746688a5afe423b657a3879c080350f7d6e05d4f5a33a2d03a35eac3fa75385b6b86f7a1b3f71c5fbad3362ee9762110c5fc

      • memory/2320-2-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2320-158-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2616-65-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2616-66-0x0000000000587000-0x00000000005A6000-memory.dmp

        Filesize

        124KB

      • memory/3000-5-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/3000-6-0x00000000002F7000-0x0000000000316000-memory.dmp

        Filesize

        124KB