Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 04:05
Static task
static1
Behavioral task
behavioral1
Sample
4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
4cbc8f2138bd0c39befba55b09c65b7f
-
SHA1
9bbdea4451de2f6290cdbc82ceabb180af50dde9
-
SHA256
460044126526dd41770a433cdde95fed48e6580193374d7d294d4658f41547ae
-
SHA512
18908f4542f4e1d428e050813824523e8a43ba303442405a249b4653fa027f6b57be9be865c27eed6841c21832c11dee66b7b14bdd9c7bc9e4f223d4271c5e2f
-
SSDEEP
24576:egHU/TTU/tpm6FE//Tct4bOsTPFh0uq+VullbArmXay:oU/tpmYSVTL/VullbAKKy
Malware Config
Extracted
latentbot
butterkuchen1337.zapto.org
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2908 Für DriveBy.exe 2752 Svchost.bat -
Loads dropped DLL 1 IoCs
pid Process 2704 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Svchost.bat" Svchost.bat Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RUN\ = "C:\\Users\\Admin\\AppData\\Roaming\\Svchost.bat" Svchost.bat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2648 set thread context of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2908 Für DriveBy.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe Token: SeDebugPrivilege 2908 Für DriveBy.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2704 2648 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2908 2704 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2908 2704 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2908 2704 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2908 2704 4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2752 2908 Für DriveBy.exe 32 PID 2908 wrote to memory of 2752 2908 Für DriveBy.exe 32 PID 2908 wrote to memory of 2752 2908 Für DriveBy.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cbc8f2138bd0c39befba55b09c65b7f_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\Für DriveBy.exe"C:\Users\Admin\AppData\Roaming\Für DriveBy.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\Svchost.batC:\Users\Admin\AppData\Roaming\Svchost.bat4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD53b6113abe90cde76815fef7cc8c3e7a8
SHA10ddd4745f087f3f81a9a82b4885cfc0ee806c429
SHA2564bce68038cd5ba4515a7e17afb4e7e188c2e9ddd3028d6a3bcc01861c6bca430
SHA5125abd20453f0dc83ab81ec8c49fb75e5d5c09bd13c1e27a1586a70a1db7ef301ba6448962c7b52db36657912350cdf0baa2020d2c4bd7bc677ca0d0385cb7df2d