Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 17:32
Behavioral task
behavioral1
Sample
eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe
-
Size
276KB
-
MD5
eb9dbf9eaf00d4088db168ba06cf12d4
-
SHA1
5af4d4bcaf618df90bd623e7726156b8950e9444
-
SHA256
c919dbb2c191c10df326628212115775e171c31ce06405dce3e40aa2750b10fe
-
SHA512
76da9676c5a2d0fc6b1ac0934e773a9b9acfeeacb10ad625002b39bcce066c673ddf1c66769a806704d9704bed0b42c7f0eabd9115ba219f763dfdb5f6593eee
-
SSDEEP
6144:hGyGPT+0EpMlNgVy23DCjhGShjErP0URiXYvbkp2or+sZgu6c+l54d:h36+0EpMsWjhfa5Tm2oCsaFl5+
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2860 Va3MXbmZbpfpwEg.exe 2508 CTS.exe 1256 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2212-1-0x0000000000830000-0x0000000000847000-memory.dmp upx behavioral1/files/0x000b00000001587f-4.dat upx behavioral1/memory/2212-10-0x0000000000830000-0x0000000000847000-memory.dmp upx behavioral1/memory/2508-12-0x0000000000800000-0x0000000000817000-memory.dmp upx behavioral1/memory/2508-17-0x0000000000800000-0x0000000000817000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe Token: SeDebugPrivilege 2508 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2860 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2860 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2860 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2860 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2508 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 29 PID 2212 wrote to memory of 2508 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 29 PID 2212 wrote to memory of 2508 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 29 PID 2212 wrote to memory of 2508 2212 eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb9dbf9eaf00d4088db168ba06cf12d4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\Va3MXbmZbpfpwEg.exeC:\Users\Admin\AppData\Local\Temp\Va3MXbmZbpfpwEg.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD5f8a38fd27da720881c0af1ac99b8c1ad
SHA12ed31938119e2ebdeb0f5539c985e9965aef72d7
SHA256b2e32b3fa44b3a9a8fdfa906627355f6f48b4821929f9bce5ded2d07894361d4
SHA512aafa05bc5bd68687b998fe4d9a619caecc65d14f317af7a05ac0ecab7e231891e8719029245dc84eddce20bdd4c0cc6f4ffafdf8200227746b28cc6628564495
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d