Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21/04/2024, 16:49
Behavioral task
behavioral1
Sample
ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe
-
Size
83KB
-
MD5
ffbc7d7076ef59fa10b197827c306548
-
SHA1
283a8e40ff76bfe15d4c777c84226c5c05c6a726
-
SHA256
294c4bd4708dedd5cb9677c5c4871f9e0e38ceb278f4f6ad11363a9febb7caad
-
SHA512
4b4abce60c7185bd1f2f725b77f3bcd067b70d5cb583fd61e2c5881ed2ac6e01ee8e872ad4be1b74899c9bb288d57e92fd7ca703b481a7308b01d374bc2c8458
-
SSDEEP
768:XqNK2cNW0QbRsWjcdip3RK733XV8YEhBjIwU/0SAR1RGn8NIoJtR+beoV:scNjQlsWjcdiTuXbELbGn82i+beoV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3040 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2876-1-0x0000000001110000-0x0000000001129000-memory.dmp upx behavioral1/files/0x000e000000015a98-7.dat upx behavioral1/memory/3040-12-0x0000000000E10000-0x0000000000E29000-memory.dmp upx behavioral1/memory/2876-9-0x0000000001110000-0x0000000001129000-memory.dmp upx behavioral1/files/0x00070000000120e4-15.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2876 ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe Token: SeDebugPrivilege 3040 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2876 wrote to memory of 3040 2876 ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe 28 PID 2876 wrote to memory of 3040 2876 ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe 28 PID 2876 wrote to memory of 3040 2876 ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe 28 PID 2876 wrote to memory of 3040 2876 ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffbc7d7076ef59fa10b197827c306548_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD53a2914bfbf0aa47d03b01e8cc59f7744
SHA130b37a94b08791b1ce57ece1d16caf5237dbb65e
SHA2566d35fd7ebfb332f5ddd3c7a9b49c77d7af451a80287588cc2d8c54b25855ef6b
SHA51213dbb15d38134ecde26ceb27ce808e86d69524c1ce17eb36bc6a7d816ff49627febfe7914986434ab73c33974c777ee062e24c022e17955216a346d54b61abd7
-
Filesize
82KB
MD5796f4df6e89c638054b20b09ba1f28e5
SHA180e5f4e74a798f180f27f9b3dccb3c7461511d7d
SHA2563293c5e8c2a49b5c7e2ba41c33e49d894137e25b672f19df5100bb9042bda402
SHA512687860ab619a797cf2d459b0b3324bfca2f5c2b5eb92b2114b423326e1d56e872022000b4402687382c66c3ccf7d061a7f4fd0cf9cafcd5417fb6e096d7e1887