Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 11:31
Behavioral task
behavioral1
Sample
fcac538414472fce973005b827db8952_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fcac538414472fce973005b827db8952_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fcac538414472fce973005b827db8952_JaffaCakes118.exe
-
Size
93KB
-
MD5
fcac538414472fce973005b827db8952
-
SHA1
e15372c41f6c858864d29bfef6df0878c663b06d
-
SHA256
ee369bea8c75728f8d76b70e303b461aa276622edbcbdf7abbff0c6f7cbf13f1
-
SHA512
3252aeddf1b860af5aad958223fe82d2b1457f78360ebcd2207218d9445d806f0543dc9f994ae9065a64f0da5fb5023281e27c170d189b5803b041ea515cbb4b
-
SSDEEP
1536:SKcR4mjD9r823FbWVFcNE7A2meC4aM7M8MUmXrwRmWAfto:SKcWmjRrz3tWVFJkeC4HTYkRhEK
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1668 9fSB2MEvHrGacOq.exe 2564 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/3048-0-0x0000000000E00000-0x0000000000E17000-memory.dmp upx behavioral1/memory/3048-14-0x0000000000E00000-0x0000000000E17000-memory.dmp upx behavioral1/files/0x0009000000014909-16.dat upx behavioral1/memory/2564-18-0x0000000000070000-0x0000000000087000-memory.dmp upx behavioral1/files/0x000d000000014466-21.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" fcac538414472fce973005b827db8952_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe fcac538414472fce973005b827db8952_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe Token: SeDebugPrivilege 2564 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3048 wrote to memory of 1668 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 28 PID 3048 wrote to memory of 1668 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 28 PID 3048 wrote to memory of 1668 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 28 PID 3048 wrote to memory of 1668 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 28 PID 3048 wrote to memory of 2564 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 29 PID 3048 wrote to memory of 2564 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 29 PID 3048 wrote to memory of 2564 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 29 PID 3048 wrote to memory of 2564 3048 fcac538414472fce973005b827db8952_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcac538414472fce973005b827db8952_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fcac538414472fce973005b827db8952_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\9fSB2MEvHrGacOq.exeC:\Users\Admin\AppData\Local\Temp\9fSB2MEvHrGacOq.exe2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5d13c44026191d2ed391ad314b910df5c
SHA1ea456d90e338b57a3335db4c58a9d84808e1e58e
SHA25624d78eb4d18b72a56876d09bc364293afed7c87bab06e3f7f241e263b3ea1d2c
SHA5120ba813a7bb8b347b4f5ec2387b7d428a9c9578cbc957c08ae6d01d72a79d2bed48a13c532c980ee0409f2cdcc8c2c4610fa3a18945988c48fb47db0a9c967cda
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d