Analysis

  • max time kernel
    140s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 09:27

General

  • Target

    ca1d44017507b87cf61e0963d8a37c34_JaffaCakes118.exe

  • Size

    27KB

  • MD5

    ca1d44017507b87cf61e0963d8a37c34

  • SHA1

    d052952639b73577e5edc3ade898b486fbfe2763

  • SHA256

    f2226b0ea99a0ee13db2374dd72977307a036c31cfe373ff3efc033dae7961a9

  • SHA512

    ef01b1b9b255c010988e45a0427f19af0d883b4403471a9c9478c2ad25a9fa7f9ee47000b043afa0e7615ba8d6ef4956b866b52c88acccd893b9ce431765080c

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMx:N5VzcfA/6LrVpL74gfh16nx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca1d44017507b87cf61e0963d8a37c34_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ca1d44017507b87cf61e0963d8a37c34_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    348KB

    MD5

    de957ba1d7861801a6f8315122ecf363

    SHA1

    8deaa0cdfe7507c1b06aec013a344692ea1c61ed

    SHA256

    8cd3f75dbd25af65198e326b98b66e9492b97310375c4dd1527b3884ba66c5a2

    SHA512

    f25f15ef51401aa698af457bf986640efa28f9b9dbb4be489039b871c214495659781eed4792346cdc8543d86fdb64a27766ee7424c1017d965f53ed57f0ab24

  • C:\Users\Admin\AppData\Local\Temp\Fgk2xlyJKnxIZpH.exe

    Filesize

    27KB

    MD5

    4fec99590a4c9949c2fcf8dd8dd87d40

    SHA1

    c97d7da3ea62783e354130327c8284bfb6b28cc5

    SHA256

    d54f1527361694f6be5f5cb99c665ddde0062f6f4716d009aff379c54eba26e0

    SHA512

    bee72be35bb5e253e18b788f04c99fe85bd227943b7ba6367bf84f4a4d48496e8a7d7f4a4850976252af3aaeb9cbdfab2892daf7d6e588057fb39060425b5e63

  • C:\Windows\CTS.exe

    Filesize

    27KB

    MD5

    a6749b968461644db5cc0ecceffb224a

    SHA1

    2795aa37b8586986a34437081351cdd791749a90

    SHA256

    720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2

    SHA512

    2a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4

  • memory/456-0-0x0000000000990000-0x00000000009A8000-memory.dmp

    Filesize

    96KB

  • memory/456-9-0x0000000000990000-0x00000000009A8000-memory.dmp

    Filesize

    96KB

  • memory/4156-10-0x00000000009B0000-0x00000000009C8000-memory.dmp

    Filesize

    96KB