Analysis
-
max time kernel
141s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 04:37
Behavioral task
behavioral1
Sample
fe730bc858536655e573d16e8120f496_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fe730bc858536655e573d16e8120f496_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fe730bc858536655e573d16e8120f496_JaffaCakes118.exe
-
Size
124KB
-
MD5
fe730bc858536655e573d16e8120f496
-
SHA1
b1a3285743df7189a8debdb17a5be7bc0ea82ba4
-
SHA256
e7cb59f5111416a308d4b3855f2c250870dbd9885759f4b5e651ec58ca54a8eb
-
SHA512
303ea4cb8bd8c16697ce364007de13a356e55442c41e7f85387fa85764a4307f8b99f4ac5cf9f4d3e78793e8702d49cf4866e3f109985090cbc8552fed20298c
-
SSDEEP
3072:SKcWmjRrz3mmlOzjLmCYPqzXchzSWOjDqxdNS:hGXlOzjLmFPqA4WOjDITS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1268 CgMni1ih1wtTSRJ.exe 3600 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3928-0-0x0000000000B50000-0x0000000000B67000-memory.dmp upx behavioral2/memory/3600-9-0x00000000007E0000-0x00000000007F7000-memory.dmp upx behavioral2/files/0x000a0000000232b9-7.dat upx behavioral2/memory/3928-8-0x0000000000B50000-0x0000000000B67000-memory.dmp upx behavioral2/files/0x000a0000000162ad-13.dat upx behavioral2/memory/3600-31-0x00000000007E0000-0x00000000007F7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" fe730bc858536655e573d16e8120f496_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe fe730bc858536655e573d16e8120f496_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe Token: SeDebugPrivilege 3600 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3928 wrote to memory of 1268 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe 85 PID 3928 wrote to memory of 1268 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe 85 PID 3928 wrote to memory of 3600 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe 86 PID 3928 wrote to memory of 3600 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe 86 PID 3928 wrote to memory of 3600 3928 fe730bc858536655e573d16e8120f496_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe730bc858536655e573d16e8120f496_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe730bc858536655e573d16e8120f496_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\CgMni1ih1wtTSRJ.exeC:\Users\Admin\AppData\Local\Temp\CgMni1ih1wtTSRJ.exe2⤵
- Executes dropped EXE
PID:1268
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
354KB
MD5b3ba41bbbbb796238b5edda1a3eb7d5a
SHA1e4ab16b05e236333ce9e397e69653fdce52b598e
SHA256a45cf7856256f4cef13fed7daf08032663bdd981f40d1ddef6ae0c326a69d90f
SHA512dd6a457134f1b11d5e2c8e7734dca628234bac722d11fbfee9fe81d653144412646a16c6526f4f83ee3e3c81905a320a3b79f44edd796362f131d88b8206dbf0
-
Filesize
94KB
MD59a821d8d62f4c60232b856e98cba7e4f
SHA14ec5dcbd43ad3b0178b26a57b8a2f41e33a48df5
SHA256a5b3bf53bcd3c0296498383837e8f9eb7d610c535521315a96aa740cf769f525
SHA5121b5273a52973dac77ad0ef7aa1dda929a782d762ab8489eb90dff1062dd4cc01e4f7f4157266a2abcf8941e91cf4aa5603de1dd8ee871524748e0989ebaa37d3
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5