Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/07/2024, 20:53

General

  • Target

    00ded4112ab4fdeeb6f23b35f3b4094b_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    00ded4112ab4fdeeb6f23b35f3b4094b

  • SHA1

    88e39c4990d20d00124121cba14af7c8b457ee4a

  • SHA256

    baed88d2ceea070e9f65784faa728b2a499295e3103f7511b2a3362344045104

  • SHA512

    b5b312a8204d57d8fa689f61ae571bff8a8c87694979ed3351880f5b3d19c9047eaeaeb5aec2a63261bf9365a145196752617cdeaca9655b0fb9c1fdb65f0071

  • SSDEEP

    3072:6KcWmjRrzDTY7skXrM2rc1ZCRmR3qbRqC3lawdJ2mDwgp4UlCBY9l:5cTYFAC2GRNIwdJjDZBCBY/

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00ded4112ab4fdeeb6f23b35f3b4094b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00ded4112ab4fdeeb6f23b35f3b4094b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\OU2exWti7jxQ9RA.exe
      C:\Users\Admin\AppData\Local\Temp\OU2exWti7jxQ9RA.exe
      2⤵
      • Executes dropped EXE
      PID:2828
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3908

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

          Filesize

          347KB

          MD5

          aaddc67b20cc0f0db731c1159148d058

          SHA1

          f63af27a1ac4b6c07d6984805435251a0a2dd226

          SHA256

          2cfc6a917f815c94455a73616601140de5ed144872718544e8693556804d3c0e

          SHA512

          11ca1c929712d21b2bda33fd51fd4e529694482963d8f8d8c092e8cab6bd942950f733d3331854f39c43fa3d73fb17a929fbef0eee86d4c44e54911dd0cf1ef6

        • C:\Users\Admin\AppData\Local\Temp\OU2exWti7jxQ9RA.exe

          Filesize

          140KB

          MD5

          1793928d1c8daf03a8b67a60a0ffbd93

          SHA1

          c777c5be2321bf493877efef590eec8c822e2072

          SHA256

          84a2bb3191f370ba456dd8637e08cd47ef1c80a54d081881cd1e16a8c67f0238

          SHA512

          64ef94fb34b637c5d40878f4d3b0db7f2d74e89be35fca959ee9354cdf8f5bd61d90e8aa1ff795ddafe60ba5d1a0d4b57c41b1bf8750d24d685aa98f4142c11a

        • C:\Windows\CTS.exe

          Filesize

          26KB

          MD5

          286211b8e0aad0533c45d8b8c351cc70

          SHA1

          cb54a305a566c00742fb972c4ee62266e880ea78

          SHA256

          1955407b2fd523e375303d560b987216b95105b421a8471218c0b65ceba847f3

          SHA512

          91eddd484a40aee3a7a9254fd6843b3d9dd455e6a2c4d685d499ab1704d8644a6dc604ad14449e96b0754ae3e6c1c14c16d068605aa4e39840e0421aa7a4be35

        • memory/2276-0-0x0000000000030000-0x0000000000047000-memory.dmp

          Filesize

          92KB

        • memory/2276-10-0x0000000000030000-0x0000000000047000-memory.dmp

          Filesize

          92KB

        • memory/2828-14-0x00007FF81CBD3000-0x00007FF81CBD5000-memory.dmp

          Filesize

          8KB

        • memory/2828-15-0x0000000000BB0000-0x0000000000BD8000-memory.dmp

          Filesize

          160KB

        • memory/2828-25-0x00007FF81CBD0000-0x00007FF81D691000-memory.dmp

          Filesize

          10.8MB

        • memory/2828-37-0x00007FF81CBD0000-0x00007FF81D691000-memory.dmp

          Filesize

          10.8MB

        • memory/3908-8-0x0000000000640000-0x0000000000657000-memory.dmp

          Filesize

          92KB

        • memory/3908-35-0x0000000000640000-0x0000000000657000-memory.dmp

          Filesize

          92KB