Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 18:51
Behavioral task
behavioral1
Sample
f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe
-
Size
290KB
-
MD5
f88c9a96c0800050b6a6451e4d0a419d
-
SHA1
cf2b7912bde7913bcaf2cbb84aac95e7ddd49be5
-
SHA256
bfd1c6883f8abf849784b9d3e51ea91213414b5048d3a36e742cd44ecc8fd528
-
SHA512
df621ee558b891e405aa0fc87d30f76995d4f1583dafacfe80a03eb0a1a9c89acc5d974ff0979ec6418ca712dbbd100c9063bf2895fb87eab8c850f38de6551f
-
SSDEEP
6144:/Pqu4RIJ13IFWeTRIS0eyZKmdm7o8Ps+0PY2Y:/PqxRIJK4etIS0pZy70PY2Y
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 64 Wb5qRcNPihnaSUU.exe 3776 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1244-0-0x0000000000120000-0x0000000000137000-memory.dmp upx behavioral2/files/0x000800000002326e-7.dat upx behavioral2/memory/3776-8-0x0000000000070000-0x0000000000087000-memory.dmp upx behavioral2/memory/1244-10-0x0000000000120000-0x0000000000137000-memory.dmp upx behavioral2/files/0x00070000000224f9-13.dat upx behavioral2/memory/3776-32-0x0000000000070000-0x0000000000087000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe Token: SeDebugPrivilege 3776 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1244 wrote to memory of 64 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe 91 PID 1244 wrote to memory of 64 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe 91 PID 1244 wrote to memory of 3776 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe 92 PID 1244 wrote to memory of 3776 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe 92 PID 1244 wrote to memory of 3776 1244 f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f88c9a96c0800050b6a6451e4d0a419d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\Wb5qRcNPihnaSUU.exeC:\Users\Admin\AppData\Local\Temp\Wb5qRcNPihnaSUU.exe2⤵
- Executes dropped EXE
PID:64
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4260 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD55db5cac089628cb8736713d5b0de94f7
SHA1612279de5f1db120791bffbb743e05d74f76ff18
SHA256c2988168194b0b05ea28880030e5c845241f660a34097ac773e43c43113689f5
SHA512a0bd9f70970775fbd3910c3ed904446de9c0772b38d309a5000364245fe6f3724ea09d83040c1e8dbadcc67a4c7bc281f8469bb9825093d0a381a80e7759f622
-
Filesize
219KB
MD5e2312f199976d03a7cf41e453c5af246
SHA1c723bf05f7132c9b66c4f91d6cc363d08b4ed622
SHA25684fe7824717bb55d7f32c7487e37012a1bc6cd4c8c0202be4bfb07e770f8dc51
SHA512a5cad97d8bcf893b79eed436ae8df232d7e53df86a0ed38b381c128c5d8c76c0caad41407ed564f2ea2725236eb98ea6d29413886ea22371920bf2b498b49686
-
Filesize
71KB
MD56351060cb9fcaf3592510325a13b5219
SHA17408da86c12d5fa401306df7f9b35cd5c833ba87
SHA256b74bb753ab2ab0996f6c3b988e2a16931e902c5a0dd12d6e35e8b2bb32ce8000
SHA51243d6f1ebb87fe987919bbedce8ad97d4c8945c4104214e443bce56bd6dcdfbdf5060b796fa2839674d727680ef35b781abdb9b12ebf5bff0accf5ee8fb4f4501