Analysis

  • max time kernel
    148s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01/08/2024, 23:32

General

  • Target

    822af9ab2a2a673d85cef074387ac260_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    822af9ab2a2a673d85cef074387ac260

  • SHA1

    27efb2854d89b971723bb747260a8aa8057d9e1d

  • SHA256

    740dc63b7968b4a95d228d249ee861464958a1da3b263612a73c36e704b0b4ca

  • SHA512

    7f4f7337a2cb41a5ab832c128ac327833124e68346e161063c4653fd35bf292a8c1d762ef40278c784e2219fd73c675b23d6484a20674d2cdb60c56183bd4482

  • SSDEEP

    3072:VUa4ujEO3O5dKr+mTN5wUyFVoEnsTtTkcagnaLnyE/ubLcPx2RyAPoDvhP4oB+Rk:Au85Qrr4UA5cnswbgPxgyAPEvhPiRmwc

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\822af9ab2a2a673d85cef074387ac260_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\822af9ab2a2a673d85cef074387ac260_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\CyberEyeServer.exe
      "C:\Windows\CyberEyeServer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CyberEyeServer.exe

    Filesize

    176KB

    MD5

    822af9ab2a2a673d85cef074387ac260

    SHA1

    27efb2854d89b971723bb747260a8aa8057d9e1d

    SHA256

    740dc63b7968b4a95d228d249ee861464958a1da3b263612a73c36e704b0b4ca

    SHA512

    7f4f7337a2cb41a5ab832c128ac327833124e68346e161063c4653fd35bf292a8c1d762ef40278c784e2219fd73c675b23d6484a20674d2cdb60c56183bd4482

  • memory/1724-27-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-24-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-33-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-32-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-31-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-17-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1724-19-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-20-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-21-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-22-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-30-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-25-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-23-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-26-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-29-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1724-28-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2488-0-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2488-6-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/2488-14-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2488-13-0x0000000003080000-0x00000000030FF000-memory.dmp

    Filesize

    508KB

  • memory/2488-12-0x0000000003080000-0x00000000030FF000-memory.dmp

    Filesize

    508KB