Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 15:10

General

  • Target

    f15aa65b7b677059b10772d6b8f4639b_JaffaCakes118.exe

  • Size

    48KB

  • MD5

    f15aa65b7b677059b10772d6b8f4639b

  • SHA1

    9d53ed809474fdefaaf22c8118ff720fcd80c8e2

  • SHA256

    2bd607f07508a2563c46633e04c837a3df39f570d28324dfcaf1332b3050a1ab

  • SHA512

    dd824abe8176b269c3f80578481d7fdcf9177eef4f4541f6ce87f9d745e49840eada98d6f24ee6956de7f2714c69e9074600b5069f2c25bb1adb88070b304254

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFAokCrUpZNJ/I3rzxs3O:SKcR4mjD9r823FAo8pN/I3gI30j+/p

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f15aa65b7b677059b10772d6b8f4639b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f15aa65b7b677059b10772d6b8f4639b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\hNQ6dYX73DO7uQa.exe
      C:\Users\Admin\AppData\Local\Temp\hNQ6dYX73DO7uQa.exe
      2⤵
      • Executes dropped EXE
      PID:2972
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hNQ6dYX73DO7uQa.exe

    Filesize

    48KB

    MD5

    6b393b8e998a10e8b7f2a901811273e6

    SHA1

    75b1aab234756b5d38a9d322e4389077b9da42ab

    SHA256

    2bd987c16a511252dc180992d0fae817e83977dc1e650b2e752baee8e0560ca0

    SHA512

    c5f5f17f032960183bb3d64cccc4d1e03e5b642d57c9105d9b88d52b0f6ed73e82c08af1086ccbc79dfd4340b14c35fb33b8a4007c1e0c5bfcaec935bdb0ef4b

  • C:\Users\Admin\AppData\Local\Temp\hNQ6dYX73DO7uQa.exe

    Filesize

    18KB

    MD5

    3d02b1d79394fe13058ab40a0abfb133

    SHA1

    d6c2b092f1bc79a1b53975bc9b34a5a3c4529ba9

    SHA256

    41151a38436ceb8acaac016619e3eeb99b671cd13c024d6d8e91fa89b7697900

    SHA512

    0b312a77f3a422f695e8b7953f03db31941fd24540e7162221dc8fefcc323e16ef7cf3ce6f82dc1f7e8bd78214301b082de518878a803f989ab85485918e00bc

  • C:\Windows\CTS.exe

    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/2900-19-0x0000000001100000-0x0000000001117000-memory.dmp

    Filesize

    92KB

  • memory/2944-0-0x0000000001220000-0x0000000001237000-memory.dmp

    Filesize

    92KB

  • memory/2944-12-0x0000000001220000-0x0000000001237000-memory.dmp

    Filesize

    92KB

  • memory/2944-14-0x0000000001100000-0x0000000001117000-memory.dmp

    Filesize

    92KB

  • memory/2944-18-0x0000000001100000-0x0000000001117000-memory.dmp

    Filesize

    92KB

  • memory/2944-22-0x0000000001100000-0x0000000001117000-memory.dmp

    Filesize

    92KB