Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 15:05

General

  • Target

    bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    bc3b65bef50d18acdab75426e0656db3

  • SHA1

    6fca8ec1403555ed5045ac0f0564663cbc4a6df0

  • SHA256

    98a725eba454c0f33a96ccf58cad810f3265c9d6ad5d1f5030e321ac02290825

  • SHA512

    3a939ff8517fc64012660a0d37d75e6ba02c23d53431e7e3cc4ba0fac676b916c8664cb2f15be20fff8123c4a30535fea6704c64b4c9400572c54a0ec5f2f537

  • SSDEEP

    3072:Asdam22aM+rzW+sVhKBq1mckVTwk1UFlc/Mu+AyUXP/ArLzt:AstmkhKQ1jELWlcuAyUX3czt

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe startC:\Program Files (x86)\LP\965E\BA8.exe%C:\Program Files (x86)\LP\965E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bc3b65bef50d18acdab75426e0656db3_JaffaCakes118.exe startC:\Program Files (x86)\35DBF\lvvm.exe%C:\Program Files (x86)\35DBF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EE235\5DBF.E23

    Filesize

    1KB

    MD5

    6f9581b71b970108f0d2ec44f34e5a8d

    SHA1

    6af80b5f951201d32659ec06dad307bb6cd5b48b

    SHA256

    3982b9bcce47fe143fbddc9fb34ab5f114bc1a2d2e6719bf53fcacaa6bcbf259

    SHA512

    8407401fd3e418e8c7e2ef4f2799ae9513958c0560b75af6675ba72f2d3c80c6f59456393d01db691f4a61ba9a72c61d13d0c7fb1541d1445c47c151782a5f4c

  • C:\Users\Admin\AppData\Roaming\EE235\5DBF.E23

    Filesize

    1KB

    MD5

    5c824361b807b45bf812a616e0814226

    SHA1

    796c1000bd053261f855308be7cfccd8a00e1c3a

    SHA256

    95a32710faddc85899ab1086dcd1b5379f2d54e2bd1148ce80ed1043f8e95350

    SHA512

    07db48841bf466b0e9910a0a1e3f2cc37de5877132686f6d7d045730b687752f1b0315fd39853bcd8d6b7c07ceb3fe6989a895d4cbca952fa70e95865e69f9c1

  • C:\Users\Admin\AppData\Roaming\EE235\5DBF.E23

    Filesize

    897B

    MD5

    9626809cec5c44fdc1f528d4cb10ffad

    SHA1

    32ee41dbe49309d34e69b7815df798d97e7a0bef

    SHA256

    7227785bfefa570957aab0be4f1733ab643c32ac1f022afa64bd0f472ca830bf

    SHA512

    59f0caadfd32a150d8a05e17fc87b8ce1fd4fa581fccbce330490a0769f19d6bcf89f6c2e1a5b426048712ee9d3fa66f0798e8b86156cb9cf45453ddc9d6d2e0

  • C:\Users\Admin\AppData\Roaming\EE235\5DBF.E23

    Filesize

    297B

    MD5

    5d1dfee4053693ac56df5b68f0a696c1

    SHA1

    3da657d7bd11f372e026e6d8db7e3c15bd373d6e

    SHA256

    2f857ce2f1684a29d330c8cd9f55a149c637eeebe2f09c5d38e7275703cbfbb7

    SHA512

    b94659141487a6689cc1b54779f28e8c7981fdd9d547bdcdca0c5dfc28d7b34ea7f4a7c96f668f374e071e2381043795b5b9cc4c668cbed5585d3352e3398fff

  • memory/1760-137-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1760-23-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1760-24-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1760-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1760-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1760-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1760-319-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1936-135-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1936-136-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2548-22-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2548-21-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2548-19-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB