Analysis

  • max time kernel
    140s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 12:21

General

  • Target

    ab002967c1a93920a04da73c07a58e15_JaffaCakes118.exe

  • Size

    141KB

  • MD5

    ab002967c1a93920a04da73c07a58e15

  • SHA1

    fe8fe4d41ccc6c26f4c03182db2baec429837661

  • SHA256

    ae67c6c848df69c041ad4afd63da026e25c3fac04a5820701d95530acce5b509

  • SHA512

    6b6bceec9c8f42ccda72a3cd68c2387092a60c52813b200a9be5eed9ca4b28a6586649ca1238bea01b39b963529ed8246a26532790398f6b1b7fb228717842f5

  • SSDEEP

    3072:SKcWmjRrz3ZKcWmjRrz35Z1PxoBDFt4a4d4WFF6IQpPSPeivZ6eqhnrZ1:hGyG5Z1aBpia4OWT6pPWeivEZ1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab002967c1a93920a04da73c07a58e15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ab002967c1a93920a04da73c07a58e15_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cEnC0TX4A4BDv3v.exe

    Filesize

    82KB

    MD5

    9f09f72985d2cf134f6c347c3b8acc14

    SHA1

    41ba4f918d860cb71234b56b5d995c1669ba0bf8

    SHA256

    dad8c577480575b793cfae79289dab3c5ba2ea736d74b041863c4ac889165fbc

    SHA512

    a4c267da0877006284d23380c5e85445d3e07a2b8048e6a7d2f1aeb7422abec780360f5cc95728f42b012d08daee59ee4631ea600f57a868fc5c109283057ae8

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • memory/2028-12-0x0000000001320000-0x0000000001337000-memory.dmp

    Filesize

    92KB

  • memory/2028-65-0x0000000001320000-0x0000000001337000-memory.dmp

    Filesize

    92KB

  • memory/2780-0-0x0000000000F60000-0x0000000000F77000-memory.dmp

    Filesize

    92KB

  • memory/2780-9-0x0000000000F60000-0x0000000000F77000-memory.dmp

    Filesize

    92KB