Analysis

  • max time kernel
    140s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 01:50

General

  • Target

    eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    eed86f1144fcf03372ff75621a514f50

  • SHA1

    9fc5729ea95bcb0ac0359ca94bfba173e808a527

  • SHA256

    4068cd1fc7ecc98609d8d9a009ab1a495daed1b9f69cfdc9b828bfa8aff6496d

  • SHA512

    abec772cbd1a5f91b75f85f62e7d2e55bd42221f899a40206b0b83acdfeb760754d17513954ddc822fbbccc6a78dd5c64ca1704d8b0089418bde7f75d63ef8db

  • SSDEEP

    3072:6Jb6Q4L03yHPAVBSJxvqlD5n8DwCOCACPNc05zK4jp+eiJeNPtJwCTwV3x4M9:UbCL0sASKdWc05zN+dJ0PtaAgL

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1908
    • C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eed86f1144fcf03372ff75621a514f50_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\729D.BE1

    Filesize

    1KB

    MD5

    c8fc3939b1f10f114b2af7c8ab00c8e7

    SHA1

    96760e60da3d32393f64e97e6412819db9062912

    SHA256

    5f28f3ba1170bd9381fead5ac346d282e31a1ffc7ba86d02db209a25a1f9ca31

    SHA512

    fc7b3956bd8ed66f90508f9af1a06996b5232db23e0b98af1405afa43386e1cc875aba6062ef5b58b8c3889911d9e65b405d57b0e66134746ce358f2c10462a3

  • C:\Users\Admin\AppData\Roaming\729D.BE1

    Filesize

    600B

    MD5

    e2a10dd78d79d534713b6497f94ad2ff

    SHA1

    66b23907aab277563dface7d51b965406fc3cde6

    SHA256

    77e9ee35ad97438d6221b4111c6c8ad258f4ae1c5aab6bd6ca141c4350cee00e

    SHA512

    4a9a64a4ba6372121cbd98efddcded0cb34369a45e9619abae073385cd13a3f60d88fb26b143358cbfcc2ddf0364d06d21bbaa2612abec9e99e708430fdbfd5d

  • C:\Users\Admin\AppData\Roaming\729D.BE1

    Filesize

    996B

    MD5

    0bd7ddfef9e11d734854e6685b3c302f

    SHA1

    82f34c9de3f1ec161ea8b01abe1fd29d6a82f63a

    SHA256

    7f4245f7c6db12c4268396aeebe376799da4e31f4ef8a25b8ecf410cc9d7c3b9

    SHA512

    8c1dcdc4ab857a240a77efb3b2c403de07dde58b09bc6a9416fe78528eea6a897197d1a97e3795b51abe95d7dd46c8fcb3542ccb777cc0bd97feae95914ed726

  • memory/1456-85-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1456-83-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1908-8-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1908-6-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/1908-5-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2684-16-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2684-81-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2684-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2684-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2684-188-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB