Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 01:04

General

  • Target

    ec5d5186d8d85beb1f509bf53f0c7687_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    ec5d5186d8d85beb1f509bf53f0c7687

  • SHA1

    925ca8d0ed42b8e7460aade3ca45e115038285cc

  • SHA256

    7d18ef7e09d479005398be7866089567503298019f6c5a6a31290fdcc418aa67

  • SHA512

    ad335f7f6c35d72be356bafcbef779b98f3f9a08416f84d7521f853339f8d907c06bf2beec99c64f3b8c035d6875aa271932aab923b8ba382f50844c6a67386a

  • SSDEEP

    1536:s9Z3KcR4mjD9r8226+d9Z3KcR4mjD9r8226+S1:sr3KcWmjRrzSdr3KcWmjRrzSS1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec5d5186d8d85beb1f509bf53f0c7687_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec5d5186d8d85beb1f509bf53f0c7687_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asOH7OO3maxxBtu.exe

    Filesize

    71KB

    MD5

    d83fb3ef82a77565f3efc6e83be4d787

    SHA1

    c0e74a44fa01b07edb721848d0d6d001e4a387c7

    SHA256

    22924dca88b2d35b002edbb448a5dbcf0eb8223687cb0fd21d2530d0b293fff8

    SHA512

    a5ca90dd6e64aeffbd25f435578cf6cf6975b195dd8bc1567ade6613605fa22addc55e06db8f9ec1a80265e62edb1c35ea52a98126f5f044e96649005d6d5fbd

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    57dc894376d6ffbf9af1929bd6688b6c

    SHA1

    cf5f1891e39142f13d3f007e2957a0d302efafff

    SHA256

    25001e3946468d3aa0f86f1ae322fb8354fc1c96052227346c41fb12d63fa129

    SHA512

    922c081df01cdcaef8cf91a484bdfe1c412a5e716aada86b3f3f61e020173cc9bd8318c072eff7f59140687fdaf3a722d62fc4c56891f906797a909da311dab1

  • memory/1048-13-0x0000000000EF0000-0x0000000000F07000-memory.dmp

    Filesize

    92KB

  • memory/2028-0-0x0000000000DA0000-0x0000000000DB7000-memory.dmp

    Filesize

    92KB

  • memory/2028-11-0x0000000000120000-0x0000000000137000-memory.dmp

    Filesize

    92KB

  • memory/2028-12-0x0000000000120000-0x0000000000137000-memory.dmp

    Filesize

    92KB

  • memory/2028-8-0x0000000000DA0000-0x0000000000DB7000-memory.dmp

    Filesize

    92KB

  • memory/2028-19-0x0000000000120000-0x0000000000137000-memory.dmp

    Filesize

    92KB