Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 05:14
Behavioral task
behavioral1
Sample
f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe
-
Size
75KB
-
MD5
f9952e47358b4b2c1603c5e918e4076d
-
SHA1
58fb70f44ba09624e25f97614ec076369569af11
-
SHA256
2daa4ecbc410fbadcbfd1d45e03aed80c6f6c23f0ff952f82bf4c5fee580d341
-
SHA512
c6d8319a4520b4079e79d4b21063d86bf103d32fc83b513221e94b289ada49049ac0bb98615be03e87120c3aaa63b9e48e71b7f89c54b22af0524d9efccb127a
-
SSDEEP
1536:SKcR4mjD9r823FHKcR4mjD9r823F3/MtlUrZY8O:SKcWmjRrz3ZKcWmjRrz3Z/MtliiL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3552 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1396-0-0x0000000000930000-0x0000000000947000-memory.dmp upx behavioral2/files/0x000600000002326f-5.dat upx behavioral2/memory/3552-9-0x00000000005C0000-0x00000000005D7000-memory.dmp upx behavioral2/memory/1396-7-0x0000000000930000-0x0000000000947000-memory.dmp upx behavioral2/files/0x00030000000218ef-12.dat upx behavioral2/files/0x000300000001e970-29.dat upx behavioral2/memory/3552-31-0x00000000005C0000-0x00000000005D7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1396 f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe Token: SeDebugPrivilege 3552 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1396 wrote to memory of 3552 1396 f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe 84 PID 1396 wrote to memory of 3552 1396 f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe 84 PID 1396 wrote to memory of 3552 1396 f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9952e47358b4b2c1603c5e918e4076d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5ccf3be788711275ac09cd6879b8d2adb
SHA144ec6295bb79e322a5c410aa99364fe75d600fe0
SHA2563214a59b96f0df0391c6ddb272be3eca22b3db28160e20fedbe34c515a2c0a36
SHA5122f50a37ea40fdebc94bab4f89832eaacd344ad7b9e002d21bfcde897c413ee148856ebc6e6cef8127ac9d740ba66eb92b504b5a021fa6ce8aed11fa15ab8515b
-
Filesize
75KB
MD51d6e34f35f4d8adbbf1bcf6335cf74ec
SHA1a59db7c40310a62dfbe1c88a0600a1ce1cfa54e2
SHA25625daf8cbc76abb08967a6ab984d0c86625c362b1b7666b18bdc63c6426c4f76a
SHA512e6a183614b1afadba5ff521f593bcdaadf8aa38d9974cd0931140394d135ecc817edf1c85295c24c31ab23a3f60e378faf99c9c720cd9d9c4e5afe0738898224
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d