Analysis
-
max time kernel
83s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 07:04
Behavioral task
behavioral1
Sample
1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe
-
Size
743KB
-
MD5
1252c8d9d8101cba82ac58077b236ed9
-
SHA1
93088b414ed2c0f76085eaedf177340db2179e16
-
SHA256
b4fe448064bd73c7c3d3d6e594fda0c29d59bbfc09d629e06d76ae4d101eeaf0
-
SHA512
a1a6be67a83c286100631a3fbe12822adfb1e9f09c58da64d94a2c9b5046082f7e0bfafb25bc74aa60a4f0a1f7421e1e14fcf776a7d36cb97eda5ad2b19ad2cf
-
SSDEEP
12288:SfUfEpv+lDZwJ+3rU/orUZoPEMscDQRYHKwcpJK1diHa2hM7GUYQ9lw8sc:bQmDZ33rUArUOPPQ6gudiOYQnX/
Malware Config
Extracted
Protocol: smtp- Host:
Smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
slapperz
Signatures
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogin.exe asdf.exe File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogin.exe asdf.exe -
Executes dropped EXE 2 IoCs
pid Process 2732 asdf.exe 3016 Microsoftnet.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 whatismyip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2732 asdf.exe 2732 asdf.exe 2732 asdf.exe 2732 asdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3016 Microsoftnet.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 asdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3016 Microsoftnet.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2732 2540 1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe 29 PID 2540 wrote to memory of 2732 2540 1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe 29 PID 2540 wrote to memory of 2732 2540 1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe 29 PID 2732 wrote to memory of 3016 2732 asdf.exe 31 PID 2732 wrote to memory of 3016 2732 asdf.exe 31 PID 2732 wrote to memory of 3016 2732 asdf.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1252c8d9d8101cba82ac58077b236ed9_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\asdf.exe"C:\Users\Admin\AppData\Local\Temp\asdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\Microsoftnet.exeC:\Users\Admin\AppData\Local\Temp\Microsoftnet.exe3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5ddaa9ac21ce4316190e2a8780f9aa4d2
SHA10721e72c05adf6eae41d1af7fb4a47463a7a2202
SHA2565daea85cf593f2bae2877b407bb1f774f030a70fd4f28167e1accea350176960
SHA51217b74eda39863bf4738275b6b2df7429f6bbf0cbc43445f19e3dfd2cfa8e78907e33d39fdf5dee0652cf9676e0bb05889a05ae9c5dffa787012da6ba25594d1d
-
Filesize
182KB
MD5418b25cd602de50def4a19a924331a3b
SHA152db66a78be7f9763ea2faacf75c83efcbba41d7
SHA2565dc72ffa7cd14e3b30c1d485c9cd4e697eb2ed18b38842a94659ae44b7db5dfe
SHA5122416ad6fd904cf3b8fbe70f7379cc6aa33707b880ed01e22598a83d1789b6f3efd54f89790a6ced3211848785d21c5ba5dc096bbd8a310692019b069a1823e18