Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 18:05
Static task
static1
Behavioral task
behavioral1
Sample
971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe
-
Size
720KB
-
MD5
971c48d6dc3f593485bf2577266d2da7
-
SHA1
a9d1b83dd950414be286ec41365ac9b6bfe1bcbf
-
SHA256
8523a03188911d6b07fd467ae4a6df79a139c746345031941a8b4a6da369275f
-
SHA512
89229a9e4fb51ef1e7aba83703bd08677a59c416136cb6d5c5df0804e4481c48d655bbc394295eb1858a2de0994e63b3daf67ed9678bc948be4aa6b159606819
-
SSDEEP
12288:/A/0RfgflKmr0vUL38evxpPhbxaC4DmYiG3L:Ixf0GLPfEiGb
Malware Config
Signatures
-
Taurus Stealer payload 5 IoCs
resource yara_rule behavioral2/memory/3352-12-0x0000000000400000-0x0000000000431000-memory.dmp family_taurus_stealer behavioral2/memory/3352-14-0x0000000000400000-0x0000000000431000-memory.dmp family_taurus_stealer behavioral2/memory/3352-13-0x0000000000400000-0x0000000000431000-memory.dmp family_taurus_stealer behavioral2/memory/3352-16-0x0000000000400000-0x0000000000431000-memory.dmp family_taurus_stealer behavioral2/memory/3352-20-0x0000000000400000-0x0000000000431000-memory.dmp family_taurus_stealer -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3788 set thread context of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 -
Program crash 2 IoCs
pid pid_target Process procid_target 1368 3352 WerFault.exe 98 1048 3352 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98 PID 3788 wrote to memory of 3352 3788 971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\971c48d6dc3f593485bf2577266d2da7_JaffaCakes118.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 18523⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 18043⤵
- Program crash
PID:1048
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3352 -ip 33521⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3352 -ip 33521⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1