Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 16:56

General

  • Target

    64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe

  • Size

    174KB

  • MD5

    64018c29dd091a8b3c663469ea0547e6

  • SHA1

    a48b7f6dac6743a77400d8438c6278f6320f697a

  • SHA256

    3b06e71f4739b0b14dc94acd5a04e91d35b3654407a95618b121c08dacbc0105

  • SHA512

    191462212f5657615f2cf3c8977b764de5ddbe1796b1f96765f3e0ba9e77f538baa88a7d300577bf9cc6c3686f38a4ef03512852723195375af14b3510df5d8a

  • SSDEEP

    3072:3SUYJWQ0McZGVdj5zsQptuWHA9T7IrL6xGaLrtlOkO2f6Zk2WmI332OVidUH:w0MBphsAOTcrLqG9kOja2Wmr2

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64018c29dd091a8b3c663469ea0547e6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Recycle.Bin\B6232F3A944.exe
      "C:\Recycle.Bin\B6232F3A944.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Local\Temp\ZH0CFDD.exe
        "C:\Users\Admin\AppData\Local\Temp\ZH0CFDD.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycle.Bin\9ABDF0122DEFB18

    Filesize

    18KB

    MD5

    13828ff18c3bc5dd21e1f017df00a4e5

    SHA1

    73719fe1183c0f6d37445bb43b6544ea2c5f22fa

    SHA256

    e2153c923683b60a83873aa0d2181addc21f24e20bd5922c56c4cc00ddc79f2e

    SHA512

    57163646228baddc7b7b911714e046fc511ab99cc0395170abad66a1fd9bb60ced03559b278528d2a2a381dc47789ab6d9d9cd46abc19503e5557b6c5451fca4

  • C:\Users\Admin\AppData\Local\Temp\ZH0CFDD.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Recycle.Bin\B6232F3A944.exe

    Filesize

    174KB

    MD5

    64018c29dd091a8b3c663469ea0547e6

    SHA1

    a48b7f6dac6743a77400d8438c6278f6320f697a

    SHA256

    3b06e71f4739b0b14dc94acd5a04e91d35b3654407a95618b121c08dacbc0105

    SHA512

    191462212f5657615f2cf3c8977b764de5ddbe1796b1f96765f3e0ba9e77f538baa88a7d300577bf9cc6c3686f38a4ef03512852723195375af14b3510df5d8a

  • memory/984-92-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-0-0x0000000000480000-0x0000000000560000-memory.dmp

    Filesize

    896KB

  • memory/984-14-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/984-81-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-76-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/984-82-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-83-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-2-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/984-84-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-85-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-79-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/984-86-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-87-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-3-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/984-88-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-89-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-90-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-91-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-1-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/984-93-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-106-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-94-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/984-78-0x000000007765F000-0x0000000077661000-memory.dmp

    Filesize

    8KB

  • memory/2320-30-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2320-19-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/2320-15-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/2924-52-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-49-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-64-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-65-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-68-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-69-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-67-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-71-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-72-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-70-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-66-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-63-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-46-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-45-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-48-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-60-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-62-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-61-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-47-0x0000000000220000-0x0000000000226000-memory.dmp

    Filesize

    24KB

  • memory/2924-50-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-59-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-51-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-53-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-54-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-58-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-55-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-57-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2924-38-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-26-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-32-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-33-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-35-0x0000000001001000-0x0000000001002000-memory.dmp

    Filesize

    4KB

  • memory/2924-36-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/2924-34-0x0000000000390000-0x00000000003DE000-memory.dmp

    Filesize

    312KB

  • memory/2924-112-0x00000000751F4000-0x00000000751F6000-memory.dmp

    Filesize

    8KB

  • memory/2924-113-0x0000000075170000-0x0000000075334000-memory.dmp

    Filesize

    1.8MB

  • memory/2924-114-0x0000000075170000-0x0000000075334000-memory.dmp

    Filesize

    1.8MB