Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 11:23
Behavioral task
behavioral1
Sample
eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe
-
Size
38KB
-
MD5
eaf38c481625d535a5fc125ffdeacfa7
-
SHA1
698990e91841220d33e2082bf1159bf7fa5a845e
-
SHA256
4f5df22fc9752b5164203f95fec5528b264e95bdf2e47ef62549275bdf26124a
-
SHA512
33a81f8801d48aaba28949d7b2d1bbd274d93949182bacab0a1a53d9b49db4d8af7d378ce8e012b39e1bd9df77e944f5b453c7504336d5d39b66606bcfba97bf
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+I0tFKZJ:s9Z3KcR4mjD9r8226+qL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3208 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4764-0-0x0000000000310000-0x0000000000327000-memory.dmp upx behavioral2/files/0x000a0000000231d5-6.dat upx behavioral2/memory/3208-8-0x0000000000360000-0x0000000000377000-memory.dmp upx behavioral2/memory/4764-9-0x0000000000310000-0x0000000000327000-memory.dmp upx behavioral2/files/0x0003000000022744-12.dat upx behavioral2/files/0x0011000000023134-30.dat upx behavioral2/memory/3208-35-0x0000000000360000-0x0000000000377000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4764 eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe Token: SeDebugPrivilege 3208 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4764 wrote to memory of 3208 4764 eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe 85 PID 4764 wrote to memory of 3208 4764 eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe 85 PID 4764 wrote to memory of 3208 4764 eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eaf38c481625d535a5fc125ffdeacfa7_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD5f1fff9ccc110f40a36c13a44623203cc
SHA1dd59e247a89e3920da97f8dfe1a34698c1db13a3
SHA2568f62fd78a7a2d0c7a4006535a1461549ba93bfb8fff0bf71df1fde92188f1283
SHA5127ae83426d3994741ec40e5356b3afc2779b85fd81fc414d6f5a723c004e0244176f15c08c6fcd18eda2a7e9e2fd1b40596aab30757a9dadaec0e841e53c7eaad
-
Filesize
38KB
MD54cd43b9558b1a2bbbc7a4a7de64a38a7
SHA1a5c159481a50e2cfe2adcda05109063084457e9f
SHA256e79e00c8357f473b6d9de0f52bb7acb4e838b0eef41d2c6e2288124ac0fa9369
SHA512ffc93dec453d49c8ee712225287c9954e4c5883b7c99487038e2a1fdbfec1e4da9934d729544b6687de5bd10e7d2bb9fba1e71e1f9a2900aa170c788e7415598
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54