Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 18:51
Behavioral task
behavioral1
Sample
3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe
-
Size
475KB
-
MD5
3e79de9860576430d44784a35a43f6db
-
SHA1
bdac8de32ecfede2521f6dfacaf16e80ca0a201e
-
SHA256
99d2df70d5be797c0aef5d31d049df971ad984fbe3360048017d609e5c9932a4
-
SHA512
acc483b88cf1cc9eabfdb9ca7e7d327cb259daadc7192f67da2c780d36f6c94ca51b1b88e514c836c3bd72199ffc7e81d4dde67aaa7e6b0aaf7e9f43d5facf45
-
SSDEEP
12288:SYV+9Bm696pm15vSmALIBcDtVRwUTy3Cb:SvCC9vRjBcDrR9qC
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2684 bkCUpAib4ywk75m.exe 2524 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1244-1-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral1/files/0x0008000000017520-16.dat upx behavioral1/memory/1244-15-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral1/memory/2524-19-0x0000000000320000-0x0000000000337000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe Token: SeDebugPrivilege 2524 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1244 wrote to memory of 2684 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 30 PID 1244 wrote to memory of 2684 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 30 PID 1244 wrote to memory of 2684 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 30 PID 1244 wrote to memory of 2684 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 30 PID 1244 wrote to memory of 2524 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 31 PID 1244 wrote to memory of 2524 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 31 PID 1244 wrote to memory of 2524 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 31 PID 1244 wrote to memory of 2524 1244 3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e79de9860576430d44784a35a43f6db_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\bkCUpAib4ywk75m.exeC:\Users\Admin\AppData\Local\Temp\bkCUpAib4ywk75m.exe2⤵
- Executes dropped EXE
PID:2684
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
28KB
MD5e6150447c894ade7b2b9ee88d5933922
SHA1dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1
SHA256b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118
SHA512d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0