Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 22:00

General

  • Target

    ec15551f46b48678197363fc24356774_JaffaCakes118.exe

  • Size

    48KB

  • MD5

    ec15551f46b48678197363fc24356774

  • SHA1

    17a2cd4378c786a89194fae4b21d5d5f4bcbfff0

  • SHA256

    72f48f313a47288e4d2e55adc0d98a760734cdb0c77c96f12bcfaa5e55421642

  • SHA512

    39ef2860efcc9e82e2775ee6c2ac1f189c7f25acca52d8b1ea7215e9d7091692de0eeaf009c70c1a5a4cc702ebbd9ea4b7e81535867e38eca707e3c0937ab6d7

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFxxzD7bYREquOeqMFc53:SKcR4mjD9r823FbzvMKXOeoPzgCHR3

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec15551f46b48678197363fc24356774_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec15551f46b48678197363fc24356774_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\UE2SBKitlrTY8w3.exe
      C:\Users\Admin\AppData\Local\Temp\UE2SBKitlrTY8w3.exe
      2⤵
      • Executes dropped EXE
      PID:4160
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    352KB

    MD5

    3a61bc224faed3e63168972aa9adc344

    SHA1

    39ccf5fa0f9b2989836714674a308496cd05acf9

    SHA256

    6e29050c941e73fbbf8be4bc645d4a09749e4090a2c32d6246dff117b1a06c82

    SHA512

    0601118c450c18787468db5ae2f4a73a0bb5a7bf584ea045e1f168b68de26ed3dfd279f996c2791739af8a95aeadfc8cae61aabe4ebf93ba0f67a48c49e13388

  • C:\Users\Admin\AppData\Local\Temp\UE2SBKitlrTY8w3.exe

    Filesize

    18KB

    MD5

    3d02b1d79394fe13058ab40a0abfb133

    SHA1

    d6c2b092f1bc79a1b53975bc9b34a5a3c4529ba9

    SHA256

    41151a38436ceb8acaac016619e3eeb99b671cd13c024d6d8e91fa89b7697900

    SHA512

    0b312a77f3a422f695e8b7953f03db31941fd24540e7162221dc8fefcc323e16ef7cf3ce6f82dc1f7e8bd78214301b082de518878a803f989ab85485918e00bc

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/1908-9-0x0000000000170000-0x0000000000187000-memory.dmp

    Filesize

    92KB

  • memory/4116-0-0x0000000000410000-0x0000000000427000-memory.dmp

    Filesize

    92KB

  • memory/4116-8-0x0000000000410000-0x0000000000427000-memory.dmp

    Filesize

    92KB