Analysis

  • max time kernel
    138s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 13:50

General

  • Target

    40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    40359b10d6abf5315ad4989515c8cd85

  • SHA1

    7ff721bba3042816f6f7fd282c93d270247dd20f

  • SHA256

    2c4115951e3a55fe85cf0ebb6fcf5e65ccbebfa0774a3f15db7856b74e8e6647

  • SHA512

    b1583343d928976d222fe9ac9857e2f73f324b853e04be40602db2425c51a56681ad992d1d2adb95da454f5ce5ca1a7731ef0a380d1d84ca5b112fb182145005

  • SSDEEP

    24576:7bx5ACyRtvPExqgcSSu5bqhD92oK8t7yz5b/UXq60Lnyx2M3TttxnvZ:vAVRBPhbSFAhcKtYiq60LnKTVnR

Malware Config

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe"
      2⤵
        PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2456
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\40359b10d6abf5315ad4989515c8cd85_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\snto\snto.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2720
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {426405B3-8A5D-47CD-B667-EAA666E93C6A} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Roaming\snto\snto.exe
        C:\Users\Admin\AppData\Roaming\snto\snto.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\snto\snto.exe

      Filesize

      1.3MB

      MD5

      40359b10d6abf5315ad4989515c8cd85

      SHA1

      7ff721bba3042816f6f7fd282c93d270247dd20f

      SHA256

      2c4115951e3a55fe85cf0ebb6fcf5e65ccbebfa0774a3f15db7856b74e8e6647

      SHA512

      b1583343d928976d222fe9ac9857e2f73f324b853e04be40602db2425c51a56681ad992d1d2adb95da454f5ce5ca1a7731ef0a380d1d84ca5b112fb182145005

    • memory/2600-0-0x0000000074E2E000-0x0000000074E2F000-memory.dmp

      Filesize

      4KB

    • memory/2600-1-0x0000000000C60000-0x0000000000DBE000-memory.dmp

      Filesize

      1.4MB

    • memory/2600-2-0x0000000074E20000-0x000000007550E000-memory.dmp

      Filesize

      6.9MB

    • memory/2600-3-0x0000000074E2E000-0x0000000074E2F000-memory.dmp

      Filesize

      4KB

    • memory/2600-4-0x0000000074E20000-0x000000007550E000-memory.dmp

      Filesize

      6.9MB

    • memory/2812-7-0x0000000000080000-0x0000000000189000-memory.dmp

      Filesize

      1.0MB

    • memory/2812-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2812-5-0x0000000000080000-0x0000000000189000-memory.dmp

      Filesize

      1.0MB

    • memory/2812-6-0x0000000000080000-0x0000000000189000-memory.dmp

      Filesize

      1.0MB

    • memory/2812-12-0x0000000000080000-0x0000000000189000-memory.dmp

      Filesize

      1.0MB

    • memory/2964-18-0x0000000000030000-0x000000000018E000-memory.dmp

      Filesize

      1.4MB