Analysis

  • max time kernel
    16s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 23:47

General

  • Target

    ad13eca79f6b4ce6dd25be461ffffee4_JaffaCakes118.exe

  • Size

    309KB

  • MD5

    ad13eca79f6b4ce6dd25be461ffffee4

  • SHA1

    b7d4a5bb99237a74188926754aee30e16b9d631f

  • SHA256

    d70609cdd643604cfbcfaa78335ac061a8620951db0124bc6bd27c2b1b9a5eee

  • SHA512

    cac82d9792f060f7c8291ddcc6e4569258fd43873a1314c86783f9801292abc915db4dc58acfc544e5cee0b0b7ab8bd4e7e7fb3aeb8cec4383832ea1acf74e40

  • SSDEEP

    3072:Xjr87S7Gnz55Eorr3KcWmjRrzSIasSB+uAriPkcfMVulnkOIiNootOmke/Rud8hQ:sZl2JrJdMohIVoETdah6KX9qfheW

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad13eca79f6b4ce6dd25be461ffffee4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad13eca79f6b4ce6dd25be461ffffee4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\NgjlX12VLMrouWj.exe
      C:\Users\Admin\AppData\Local\Temp\NgjlX12VLMrouWj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\CTS.exe

    Filesize

    118KB

    MD5

    f3a5f1a9498a80d37ad51a465a73bbbe

    SHA1

    cf0373fb9837de6a67e18f1896258cb99005037b

    SHA256

    c77cd8b176021d3c9c3c2822691ed40dbda40a9cecb64b4db0cf3630af6cbbc0

    SHA512

    bdbd9334784577ac625375c1a5f1974ae68040b42d5b09e399c58bc531112d272a9d799747183e9d5704b5a59c2e39e37c3ed887ad84b73f89c51835afecb7cc

  • \Users\Admin\AppData\Local\Temp\NgjlX12VLMrouWj.exe

    Filesize

    191KB

    MD5

    94a363cd532d88ac33997c25657a19b5

    SHA1

    a98f1a8361d0183651c0ef457b9ac4339e429bea

    SHA256

    13b98844b2fa4a39a4d8ebb414fc79450d5ab4f0c8f5141ac06d40b2a0431ea4

    SHA512

    3b1c87a67f63e4276453ec1e322f0c13896dd0524ef35f4e4037a481ce354feaa98440f85b784c0b90a900c59ef115654f687457180ea433ea0100427f5c26f5

  • memory/1076-1-0x0000000000A40000-0x0000000000A59000-memory.dmp

    Filesize

    100KB

  • memory/1076-11-0x0000000000A40000-0x0000000000A59000-memory.dmp

    Filesize

    100KB

  • memory/2452-15-0x0000000000340000-0x0000000000359000-memory.dmp

    Filesize

    100KB