Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:43

General

  • Target

    1774b8d296dd948fb37afc216b3cc07e_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    1774b8d296dd948fb37afc216b3cc07e

  • SHA1

    3be9949773b27cc0fdd47f8c69650804085cfab2

  • SHA256

    beec62cffed38f64b1b55847acbd3845e812010ebde9f507f9e29fd8ffba3a21

  • SHA512

    e09bbe2743228d248310ec582dafa1121205e45c0413cdca723f69fe05b741dd73cd2867ef9d4977c966d6d7383f8be46f4df16221e41f09818c18209aaa1ef5

  • SSDEEP

    768:eyX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIovr:egKcR4mjD9r82e

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1774b8d296dd948fb37afc216b3cc07e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1774b8d296dd948fb37afc216b3cc07e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:5084
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

      Filesize

      746KB

      MD5

      e2845671454963008737c07f4273b685

      SHA1

      8c090b2b01079c24c0e7e0f36eef8dd47dc28508

      SHA256

      16fbd9e847af00286108aba88bc940ebdcedae5eccfa5f3abc8eca7b5d137cb4

      SHA512

      2424fb29aea098df2d3aa21feb807c282bbd93594a24d2dfce2b3abe8c52de40f20b9593c380af423d86eb4ad62d4389523860a13a58d5d199685236af1d41b2

    • C:\Users\Admin\AppData\Local\Temp\F2xPDioTA9isfpH.exe

      Filesize

      28KB

      MD5

      7f8183f30a0c42ce2c6fa0759ddb4099

      SHA1

      0f736e629215bde2976c1622917eeacb0a1f5226

      SHA256

      60caf8402fdc127d3c00ea372e3f231aca7deef0a3617d3ccfbe4d26984bce89

      SHA512

      403807f454c6e95314e9bdd960b11b1b40421ee2e657471cf0458720b8a79538dba8f0de3606d17c426745a0f1dedda816f9d68532b88ddf30a62525a0b442c4

    • C:\Windows\CTS.exe

      Filesize

      28KB

      MD5

      e6150447c894ade7b2b9ee88d5933922

      SHA1

      dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1

      SHA256

      b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118

      SHA512

      d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0

    • memory/2384-0-0x00000000001A0000-0x00000000001B7000-memory.dmp

      Filesize

      92KB

    • memory/2384-10-0x00000000001A0000-0x00000000001B7000-memory.dmp

      Filesize

      92KB

    • memory/5084-7-0x0000000000BB0000-0x0000000000BC7000-memory.dmp

      Filesize

      92KB

    • memory/5084-33-0x0000000000BB0000-0x0000000000BC7000-memory.dmp

      Filesize

      92KB