Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 10:20
Behavioral task
behavioral1
Sample
17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe
-
Size
59KB
-
MD5
17b1976e3a2414be7b616b29383d129c
-
SHA1
7689a640deb84b3108d4bc23f0eb818e7c49f563
-
SHA256
3f6c0010861ed922e11b719dc1c0b526c61d92a799f2d7df155dfec7642f6342
-
SHA512
dddab617158f1466cc27afacb2e8d7dcab77429e7fecce19c8427a393b588d8f7491a724818abf006c922007c184aee052f7b8078a41d95cb9d5c6e02438785f
-
SSDEEP
1536:egKcR4mjD9r82JUkpSI/fqhOdIfID/h5PDKJka8iVpcE81:5KcWmjRrzikpSqqod5p5P5a5C1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3088 CTS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
resource yara_rule behavioral2/memory/1512-0-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral2/files/0x00080000000234e7-6.dat upx behavioral2/memory/3088-7-0x0000000000280000-0x0000000000297000-memory.dmp upx behavioral2/memory/1512-8-0x0000000000B60000-0x0000000000B77000-memory.dmp upx behavioral2/files/0x0007000000023368-12.dat upx behavioral2/files/0x000300000001e62f-30.dat upx behavioral2/memory/3088-32-0x0000000000280000-0x0000000000297000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1512 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe Token: SeDebugPrivilege 3088 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1512 wrote to memory of 3088 1512 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe 82 PID 1512 wrote to memory of 3088 1512 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe 82 PID 1512 wrote to memory of 3088 1512 17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\17b1976e3a2414be7b616b29383d129c_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD561a09fef7779a7d882ad879f6a5f18e2
SHA18a120bbc5012a3799f83959dea5ccff78693cdd1
SHA2566f4ef058f2d3b29bf90bc8210308ca1a89dc3ab1da4b3a0a7834ce2b5f7ec06b
SHA512161380af2ad5106412b751b3e4e12f1a78d6c7240c0d5126c755c70d8746aba8e9e18e8a9b9db2f865f654f1ecff319ede803bffc041e11a635906b6b0ab814f
-
Filesize
59KB
MD537838fb17c924ee6367fb567ea580493
SHA1ffe0f4ba1f5b284a2a8dad8250ed46d27e69e458
SHA2565a34b04acb59d5aa85243980d4f8409716961f799da2f90a78b277a60f9207b0
SHA512e5899cb4635066595756c271bf9d73556ae531dfff75f0c74f568facb1abc06d2c764aa5e62ababe22c00d4a5e4835a02c8d2c9f8b9d2b102272fe52c58964b2
-
Filesize
28KB
MD5e6150447c894ade7b2b9ee88d5933922
SHA1dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1
SHA256b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118
SHA512d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0