Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 04:16

General

  • Target

    f04990a5b976d6c5627f1c2f3a73c81c_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    f04990a5b976d6c5627f1c2f3a73c81c

  • SHA1

    e9de8d434ba3cf3b0f0c982482353209d88986e1

  • SHA256

    3e18a734492334e90f064e61e71ec5615e365467535be81dd45da69f5322f281

  • SHA512

    aa6023901877c0e19c533d765e44efb5f691dc200a02c779126c0fb2c31e1a8f7fd4a145a312b37ccdf3765beb41e855da49d6404a43ac1fa21190d56ede18ad

  • SSDEEP

    49152:h3xmfcPpddbGR005DFG5Ir4XaFTYhB94hCt3+FO/LYI:DmfcPXd6RzM5IMXaehBa80I

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f04990a5b976d6c5627f1c2f3a73c81c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f04990a5b976d6c5627f1c2f3a73c81c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\hsskF0A10Lri1uQ.exe
      C:\Users\Admin\AppData\Local\Temp\hsskF0A10Lri1uQ.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\AppData\Local\Temp\jds259394188.tmp\hsskF0A10Lri1uQ.exe
        "C:\Users\Admin\AppData\Local\Temp\jds259394188.tmp\hsskF0A10Lri1uQ.exe"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        PID:2560
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jds259394188.tmp\hsskF0A10Lri1uQ.exe

    Filesize

    1.6MB

    MD5

    109cbe148f827137c3ba62261f01b29b

    SHA1

    2cc02b09da46d9e5d0ac1b306a0bbcc12bfe4c12

    SHA256

    394ad6212e4866cc8e6d1834df8f70538dddf09d23dfa65ea204b22c012b541a

    SHA512

    a2dfa03dd290540bcfeda6cfd7d6ed891700742b4323d8c8dbfc4c822386ef1ddfff5cf71b2e5d7be9ec72fb6fc2145ff6ffc440823187d6956d5aa2794c5799

  • C:\Users\Admin\AppData\Local\Temp\jusched.log

    Filesize

    1KB

    MD5

    2c12617b0dc6cd28610813bd47a84d50

    SHA1

    6a4e5850248cf988d5b78933b6c146e7d9f72196

    SHA256

    739da0105b8e12c7efb8bd52d11c9b025370d9759cbd68bc0857902c1e595ccd

    SHA512

    c874940f05eac45eccb6324426b6ed891ffcf8f4c0dfe258f426ddb08d5e09d35df3ed7ed3692a11e58899c0ff648a09a12ac75ca185bad50c337a9cff958f3f

  • C:\Users\Admin\AppData\Local\Temp\jusched.log

    Filesize

    5KB

    MD5

    1de95defaa925fc93e1a1f2bf49eaa72

    SHA1

    a1b5a92312d5e8292612d1e379b4b48795eed840

    SHA256

    7e0eed3d8758764ecb2663b96c4f490e4730d7b5b64a487ff106e45605871f7a

    SHA512

    20719a6938881137bbc46a3fd285b7532ee4aa90611461bfb0b6d9f02539af3d61ebf82738cdfab89438f3d606c4849b84243796564f742731eae8d2dfc2031d

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • \Users\Admin\AppData\Local\Temp\hsskF0A10Lri1uQ.exe

    Filesize

    1.8MB

    MD5

    544e07d620d3108b9b6aa3384d02dea5

    SHA1

    9897596f3c4ec39e38ef7f1081783db7693ae0b2

    SHA256

    a8fb1a1473831ac6feb092afd2cbdded2d6a881d3576158fabd89090050b52f8

    SHA512

    3663b9c056447c4491635b5bdcbc6e1a2b67a432b41bab6f479da5c787c48f1067cecafdfb6d9763f9b17b553aa953ae87068ba7f0c1c93facf34db7ac53a64c

  • memory/2176-25-0x00000000002B0000-0x00000000002C7000-memory.dmp

    Filesize

    92KB

  • memory/2360-0-0x0000000000EA0000-0x0000000000EB7000-memory.dmp

    Filesize

    92KB

  • memory/2360-17-0x0000000000EA0000-0x0000000000EB7000-memory.dmp

    Filesize

    92KB

  • memory/2360-21-0x00000000002B0000-0x00000000002C7000-memory.dmp

    Filesize

    92KB

  • memory/2360-18-0x00000000002B0000-0x00000000002C7000-memory.dmp

    Filesize

    92KB

  • memory/2360-183-0x00000000002B0000-0x00000000002C7000-memory.dmp

    Filesize

    92KB