Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 03:45

General

  • Target

    b63851a599a0b28d1a875d30f345ed7b_JaffaCakes118.exe

  • Size

    339KB

  • MD5

    b63851a599a0b28d1a875d30f345ed7b

  • SHA1

    4d74b2a65e914033ff37968c386491099c37565f

  • SHA256

    943b923d2cec0e479864512947211c52f05a451739bc3c1128c728f41c99e63d

  • SHA512

    d3d261d38a21c637e682fe50731c00d8ad8b51a0461db19e02888634bd14e4b8388c7f02ce951884fd2d2ae2c3acc204826f226ab9407f0511d73dfa33e14b8a

  • SSDEEP

    6144:8VQpV3uWk9eGfzZJKFi+x4E9sAHsdnrMt57+qKOasOvWG6gzyxj1u:jD3uWAXfzZMx4MsAHErMH+qXanZzyVY

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b63851a599a0b28d1a875d30f345ed7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b63851a599a0b28d1a875d30f345ed7b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\PerX.exe
      "C:\Users\Admin\AppData\Local\Temp\PerX.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4484
    • C:\Users\Admin\AppData\Local\Temp\geit_super.exe
      "C:\Users\Admin\AppData\Local\Temp\geit_super.exe"
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\geit_super.exe
        "C:\Windows\geit_super.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PerX.exe

    Filesize

    262KB

    MD5

    e974a7ed7fa0c096aa1f59ae6d8cce72

    SHA1

    24b215e712fa745ac94d033ee7c5a556a5df0dab

    SHA256

    d042a6add7b1547e5165d0c0c0f0eb21ee778b44c27e0a2bbce9f02b79156c0b

    SHA512

    156cfa7b252d8737a4d3fdc3f8095353051d7f15e1293d6c1213de36ea44d526fd94e75765b3a1f75ed83f9b02dd4329b9eab466e9188fea107e622d0c1d6ba4

  • C:\Users\Admin\AppData\Local\Temp\geit_super.exe

    Filesize

    26KB

    MD5

    024c61357d01d45604201e9e517a48c0

    SHA1

    8167d2b9703ca812513bb296f43a097f4b76bf8b

    SHA256

    d366bc1e0a21d85358a0fedd5730100ad2166122cb4c91423211c03df4afe5c7

    SHA512

    cfe98ad7abf5fc332a70f640f2d8d18374b5c7c37312384aa09d09262a0dfb6dff76f0977f0c5a2899fe9ebc8b878f3c4e64d9f64e7d8395c13944e8e68ad2e6

  • C:\Windows\ufr_files\NO_PWDS_report_22-08-2024_03-45-31-PHHO.bin

    Filesize

    1KB

    MD5

    8b71434ae130ecbc2a6b466f3c785739

    SHA1

    342199ddebb26eb6113774026bc6e0f2169139bc

    SHA256

    f83b2757e3cfcb266330571fd4101ee3721efe96aa81da2fbf7b9cbce97d4bf2

    SHA512

    b30b35abdff9e3e22f92e906c057ec0773a8d6896a5c4aff7f875a609a5f7f19dcf254235e135ee4def5601baca52f3646a8f0ed1c1389b718dd079f2af0d0e8

  • memory/3712-30-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/3712-21-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/4484-47-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-35-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-23-0x0000000000760000-0x0000000000761000-memory.dmp

    Filesize

    4KB

  • memory/4484-43-0x0000000000760000-0x0000000000761000-memory.dmp

    Filesize

    4KB

  • memory/4484-44-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-46-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-19-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-48-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-53-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-54-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4484-57-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4896-42-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB