Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe
-
Size
65KB
-
MD5
4a86710bffbfa7b9900b6dc116c09280
-
SHA1
5aa01871b9515b47a6d844fad5627ee3d7f865d2
-
SHA256
d1ceed5783402d86fc9e238b39d4724a943e6c17166caf6ed2434940962160cb
-
SHA512
d9bf3c3bd5b55f3ef7bcc5d45a7a92e0364e142a0c285a9d0081002650ef8c0c9e8a91e947a762c271d7fea0c27f37c7076fad77c73bdf78b7b1d5068963e77f
-
SSDEEP
1536:elmWlyiXiwIVUv6vXXxyit5HQPnjnR3jOLdyFAS/R:8WXxyitRUJG0AS/R
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
0134847853
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1056 EXCFTDUU (Default Proc).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\EXCFTDUU (Default Proc) = "C:\\Users\\Admin\\AppData\\Roaming\\EXCFTDUU (Default Proc).exe" EXCFTDUU (Default Proc).exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe 1056 EXCFTDUU (Default Proc).exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1056 EXCFTDUU (Default Proc).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe Token: SeDebugPrivilege 1056 EXCFTDUU (Default Proc).exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 1056 EXCFTDUU (Default Proc).exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 580 wrote to memory of 1056 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 29 PID 580 wrote to memory of 1056 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 29 PID 580 wrote to memory of 1056 580 4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4a86710bffbfa7b9900b6dc116c09280_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Roaming\EXCFTDUU (Default Proc).exe"C:\Users\Admin\AppData\Roaming\EXCFTDUU (Default Proc).exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD54a86710bffbfa7b9900b6dc116c09280
SHA15aa01871b9515b47a6d844fad5627ee3d7f865d2
SHA256d1ceed5783402d86fc9e238b39d4724a943e6c17166caf6ed2434940962160cb
SHA512d9bf3c3bd5b55f3ef7bcc5d45a7a92e0364e142a0c285a9d0081002650ef8c0c9e8a91e947a762c271d7fea0c27f37c7076fad77c73bdf78b7b1d5068963e77f
-
Filesize
9B
MD58c9befc16612aeacda4ed10af252fe42
SHA1eb7400ebf4864dec3b3e16cb28961285d456f29e
SHA2568313b861b8da1b441054f61d44efbd56f6568204c69aeb9a3a04a2cd6d50d018
SHA512dc1963128656838cde4b2b870228854858ff799d0c1678dfa011c268573500ae56f21d3d21db4d628126fcde62bcddbde20cd8c88cd06f8872d30838fe92f0fa