Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 01:46

General

  • Target

    28a6aea6422d131520db0db4f4bdabcf_JaffaCakes118.exe

  • Size

    41KB

  • MD5

    28a6aea6422d131520db0db4f4bdabcf

  • SHA1

    22109ec30112a0f93eaba3007adad7ac6777e980

  • SHA256

    5fcf065f668321bec7e9a93292e28517f040a0ba9afd8fbd3b77296bf2e83451

  • SHA512

    48c5549e398d29cfbaf4afdf38d71a6193c8c40ebb8498747d59664a9de8358aecfb011e7653e79360d9cd5a1fc40cc2a0d87c81ae63ddd9eea6384ac32672a5

  • SSDEEP

    768:eyX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIoNFCh2zupChiX2cpdW/:egKcR4mjD9r82GKshiXk/

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28a6aea6422d131520db0db4f4bdabcf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\28a6aea6422d131520db0db4f4bdabcf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\abifXLkf7vhkJr8.exe

    Filesize

    41KB

    MD5

    afa3cf514c6b3f555485bc10050ff9d2

    SHA1

    756f85064cea3ac76fc9a3e24d9a2552e6da50b6

    SHA256

    479563037d6884291eb97d210cc78100582157e22545d75234aa0a028b8453d9

    SHA512

    fcab022f10093ac138e06459a8361f3f4bf5558e9a8fa3a15beca8cb3a872931266fedea9c97aedd8ad2eeba0ce3b526b91bddfacfafb0994a00843bf0d0652f

  • C:\Windows\CTS.exe

    Filesize

    28KB

    MD5

    e6150447c894ade7b2b9ee88d5933922

    SHA1

    dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1

    SHA256

    b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118

    SHA512

    d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0

  • memory/2668-0-0x0000000000150000-0x0000000000167000-memory.dmp

    Filesize

    92KB

  • memory/2668-9-0x0000000000150000-0x0000000000167000-memory.dmp

    Filesize

    92KB

  • memory/2784-11-0x0000000000AA0000-0x0000000000AB7000-memory.dmp

    Filesize

    92KB

  • memory/2784-17-0x0000000000AA0000-0x0000000000AB7000-memory.dmp

    Filesize

    92KB