Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 21:19
Behavioral task
behavioral1
Sample
366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe
-
Size
252KB
-
MD5
366c5e5c37a0d1e5b7317b959768685e
-
SHA1
40d1dad60bcb6c23faff1c5678bba48b0fbb96c9
-
SHA256
a18ab61cb4c42fa09db5c8db500c8b6615ed3a49db120e7550fe4c6761cdec6e
-
SHA512
ef8ba5eca9e3ed7f24544632969e9d12d172125a25d9ca3730f29e369cf43f64012b7b0ecfca2bc5fbf0754b9d9782dbee7219169681c76a2a7141c82c602f19
-
SSDEEP
6144:/dI8HBNeRtKstlbkJIia/7o0J6c/EfdEodGvMi+Kpw:/dbHBNctNt2CiaTo0mGxpw
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 812 cWQCucPiVHhYlVC.exe 2388 CTS.exe 1196 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1996-0-0x0000000001180000-0x0000000001197000-memory.dmp upx behavioral1/files/0x0008000000015f55-10.dat upx behavioral1/memory/2388-17-0x0000000000DC0000-0x0000000000DD7000-memory.dmp upx behavioral1/memory/1996-14-0x0000000001180000-0x0000000001197000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe Token: SeDebugPrivilege 2388 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1996 wrote to memory of 812 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 30 PID 1996 wrote to memory of 812 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 30 PID 1996 wrote to memory of 812 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 30 PID 1996 wrote to memory of 812 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 30 PID 1996 wrote to memory of 2388 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2388 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2388 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2388 1996 366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\366c5e5c37a0d1e5b7317b959768685e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\cWQCucPiVHhYlVC.exeC:\Users\Admin\AppData\Local\Temp\cWQCucPiVHhYlVC.exe2⤵
- Executes dropped EXE
PID:812
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD5f8a38fd27da720881c0af1ac99b8c1ad
SHA12ed31938119e2ebdeb0f5539c985e9965aef72d7
SHA256b2e32b3fa44b3a9a8fdfa906627355f6f48b4821929f9bce5ded2d07894361d4
SHA512aafa05bc5bd68687b998fe4d9a619caecc65d14f317af7a05ac0ecab7e231891e8719029245dc84eddce20bdd4c0cc6f4ffafdf8200227746b28cc6628564495
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54