Analysis
-
max time kernel
141s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 20:14
Behavioral task
behavioral1
Sample
3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe
-
Size
42KB
-
MD5
3bd8254ca92d99743eea90062b470ff2
-
SHA1
cd224765492d462a1903414f5e5a9cfaa930f056
-
SHA256
ed9cb7fd0ba63a5f72bb3c1bddaa14ce899b5a73fac92cea0e86b78a7b5ccad6
-
SHA512
ff800a3c6baa1c818e2df041827b62c4006928bf2b93f6af5ca05bb3f1a056d67c012f3c9d0bef61175fb8d373566c550e4a0272daa2e95f88631ab269509059
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF20PiYHWXP84yocQlTZR:SKcR4mjD9r823F2c9yPQQh8YZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2408 CTS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
resource yara_rule behavioral1/memory/1700-0-0x0000000000BC0000-0x0000000000BD7000-memory.dmp upx behavioral1/memory/1700-10-0x0000000000BC0000-0x0000000000BD7000-memory.dmp upx behavioral1/memory/1700-8-0x00000000000C0000-0x00000000000D7000-memory.dmp upx behavioral1/files/0x0008000000016d42-7.dat upx behavioral1/memory/2408-12-0x00000000013C0000-0x00000000013D7000-memory.dmp upx behavioral1/files/0x00070000000120fc-14.dat upx behavioral1/memory/2408-18-0x00000000013C0000-0x00000000013D7000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe Token: SeDebugPrivilege 2408 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2408 1700 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe 28 PID 1700 wrote to memory of 2408 1700 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe 28 PID 1700 wrote to memory of 2408 1700 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe 28 PID 1700 wrote to memory of 2408 1700 3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3bd8254ca92d99743eea90062b470ff2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD539f1385e78fe305e55e243b78a854a22
SHA16782e2f146d6c21165db1bcc0bf6bb0ab52382ed
SHA256d78a35a0f31d5b2ed1e2583794aa9a076139fbc269e950af2e410884b97626bc
SHA5123bf5073123a8aa2f5868e83d7130cb5fb9920d0d984fa7d98b201b3fb6cdce7af69de93c9776f0b1b0f10261744de72a20dc2a181341598b9434f5dfe8d60a49
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5