Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe
-
Size
200KB
-
MD5
56943fd830e1fbe970804fdcd4ccea3b
-
SHA1
1d21f47c75b34245a2618a1f6b37af243ef09a42
-
SHA256
40dc7398d7d13bc5f0b32325f264e8cb255d2c022c5df3a29a9d6932fbf5d6b6
-
SHA512
e4bab363046c656da04e39b511b499c89423a54a6a212d948ae25993e99bfa8f2100da9e81ef0814ed0c9d398fe710383bfc0fb205f6d4cbc0d366652291a408
-
SSDEEP
3072:cV5j6QTDgiEIDL5ntDnj/rlIudpB8gkgqXEoqGxT0S+iVjv:Kthvg8DL5ntb7hBkgXoZxT5j
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
als93sss
Signatures
-
Deletes itself 1 IoCs
pid Process 2756 Windows Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe Windows Update.exe File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 Windows Update.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe 2756 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2756 Windows Update.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2756 1968 56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe 30 PID 1968 wrote to memory of 2756 1968 56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe 30 PID 1968 wrote to memory of 2756 1968 56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\56943fd830e1fbe970804fdcd4ccea3b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5967e5fceeefc203f199898fb70c4e024
SHA170b6ca088a4bcadd472ea6bcac73a1ad1a33ad69
SHA2560dc3c5ad66ab08fedb373191aeea62e67659a0aa56b72b5d92110839bd365290
SHA512813726bb7c81f8b7a11799b1efac4907f18b75c30b6f99cf9dce1c6cc9bf975451f9ad040e14f5f32644e5c2ca397b38a0061d40c468baf82a0e212aa21bbcf6
-
Filesize
200KB
MD556943fd830e1fbe970804fdcd4ccea3b
SHA11d21f47c75b34245a2618a1f6b37af243ef09a42
SHA25640dc7398d7d13bc5f0b32325f264e8cb255d2c022c5df3a29a9d6932fbf5d6b6
SHA512e4bab363046c656da04e39b511b499c89423a54a6a212d948ae25993e99bfa8f2100da9e81ef0814ed0c9d398fe710383bfc0fb205f6d4cbc0d366652291a408