Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2024, 03:50
Behavioral task
behavioral1
Sample
ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe
-
Size
116KB
-
MD5
ec9be386f0de143679dc76209ed6e872
-
SHA1
dcd99020e821185846c83541f76168c125092a09
-
SHA256
cf61f847d30e3d5c414afd4f2dc4da650d8fea079dfc26e7322875d42afd7384
-
SHA512
fbf3992b991cbd25d1b390d32a80dff3b59a339754b0646b81dc8003a04b6559f9577e1d04cb8cb56f50ff86ce22b2bc8eb86775e77698153117d0ef911c7f8b
-
SSDEEP
3072:SKcWmjRrz3TirMbCRvp09HswY8gUyktGUJOMz3NUU:hGTirM2tpMzwUZtGCUU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4596 4wUF7D4gHMlvs4e.exe 3480 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3424-0-0x0000000000E50000-0x0000000000E67000-memory.dmp upx behavioral2/files/0x000800000002320d-6.dat upx behavioral2/memory/3480-8-0x0000000000A40000-0x0000000000A57000-memory.dmp upx behavioral2/memory/3424-7-0x0000000000E50000-0x0000000000E67000-memory.dmp upx behavioral2/files/0x000300000002274b-13.dat upx behavioral2/memory/3480-34-0x0000000000A40000-0x0000000000A57000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe Token: SeDebugPrivilege 3480 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3424 wrote to memory of 4596 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 84 PID 3424 wrote to memory of 4596 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 84 PID 3424 wrote to memory of 4596 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 84 PID 3424 wrote to memory of 3480 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 85 PID 3424 wrote to memory of 3480 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 85 PID 3424 wrote to memory of 3480 3424 ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec9be386f0de143679dc76209ed6e872_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\4wUF7D4gHMlvs4e.exeC:\Users\Admin\AppData\Local\Temp\4wUF7D4gHMlvs4e.exe2⤵
- Executes dropped EXE
PID:4596
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5b2c29dc7ffa5466c31245124080b9afb
SHA1f67af511037fc29d030cb9329f14b9d9c2d984d8
SHA25696010edad1125eb580a1849fd6071bc848d479ded70dfedf0d6456c1871e5721
SHA512e019f3ee538417ae98eca6624a84ddd266aaad4c53be0b1b17d029727530ab07fbdae800057a659fbaaf5264c089452b03ef3b8bbd26f1436d134ebb0fb50eeb
-
Filesize
87KB
MD5015207664f86b0d334146d7bc7551a0f
SHA1b466beca074c3c4a500bfa00fd691cf0fe300d8c
SHA2563212cacc4d669f381ad1048e43726ec2841de32135438992c55f792bf03beafc
SHA5126ced0d294fd9c330cab20739336c6cd4c1e202d521fd41c6fd6bdfe7e720247c84ac10a7e25855d3cc9b08f2d9251798eb52383527a9363c5126a6b205ff0657
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5