Analysis
-
max time kernel
140s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 06:28
Behavioral task
behavioral1
Sample
46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe
-
Size
905KB
-
MD5
46451438f62fc2ffc83703e9f88cdd94
-
SHA1
51e4daaedf0bc971f12890ef62b97e74099a212f
-
SHA256
3f95e86177b4222eaf09a4c451b182acad6c6e29bf36faa3b218a458ad17edad
-
SHA512
23a95a91e2d387483d91c9466af9a09afd2f40a82e62ab18acada554c0c168a151495197669791e6fedc00aa40e069658a0f9b7141c4e15a91fa44119ca7fb04
-
SSDEEP
24576:/bWLyQvtTXOVbNVkrQ6yS5djZrnVKta3EKvA:/MvtT+xkZ1T0ta3FA
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2140 CTS.exe 2284 tQcK3n18WSzgrFI.exe 3056 tQcK3n18WSzgrFI.exe -
Loads dropped DLL 3 IoCs
pid Process 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 2284 tQcK3n18WSzgrFI.exe 3056 tQcK3n18WSzgrFI.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
resource yara_rule behavioral1/memory/2916-0-0x0000000000800000-0x0000000000817000-memory.dmp upx behavioral1/files/0x0009000000016d64-13.dat upx behavioral1/memory/2140-15-0x00000000003E0000-0x00000000003F7000-memory.dmp upx behavioral1/memory/2916-11-0x0000000000800000-0x0000000000817000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tQcK3n18WSzgrFI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tQcK3n18WSzgrFI.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe Token: SeDebugPrivilege 2140 CTS.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2284 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 29 PID 2916 wrote to memory of 2140 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2140 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2140 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 30 PID 2916 wrote to memory of 2140 2916 46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe 30 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31 PID 2284 wrote to memory of 3056 2284 tQcK3n18WSzgrFI.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\46451438f62fc2ffc83703e9f88cdd94_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\tQcK3n18WSzgrFI.exeC:\Users\Admin\AppData\Local\Temp\tQcK3n18WSzgrFI.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Temp\{453216F4-FB9A-48E4-9023-58539EDC29FB}\.cr\tQcK3n18WSzgrFI.exe"C:\Windows\Temp\{453216F4-FB9A-48E4-9023-58539EDC29FB}\.cr\tQcK3n18WSzgrFI.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\tQcK3n18WSzgrFI.exe" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3056
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
841KB
MD5f33aac555c5e5a2c10d07e3bbf9a9e82
SHA175fa5322fdc00223246bc70fcb6772ae9f10e97c
SHA2568977d454b74e2abbafc3be6a3b2e7946d1cde530d742235bc1e5cc229e231aa6
SHA512a64d465c327cd3799044fa1e8786812e055b72aea7faeac66916c7cf1f762bb919d211060cc7944b84037c316babb796ef449d1049a162d8faa51b08d05cef34
-
Filesize
64KB
MD557420c17bd242fb4f64b5dc64e8b7f35
SHA1a2cc6bbbe06fc5f68c6c2ddc23e2968abdc8c106
SHA25620ac402e565004441ca1a75ae98137231bdefa16d112d56ed7172b622799a2d8
SHA51266dacad3da58b99594af019e6cd603bb31162379f603a073f8ec6827e2ce9f3d885dfb6a61bcc4dd9ae0e0da1a218ca0c9b90af3f895964fadc10a6eedf6d97e
-
Filesize
56KB
MD5ca62a92ad5b307faeac640cd5eb460ed
SHA15edf8b5fc931648f77a2a131e4c733f1d31b548e
SHA256f3109977125d4a3a3ffa17462cfc31799589f466a51d226d1d1f87df2f267627
SHA512f7b3001a957f393298b0ff2aa08b400f8639f2f0487a34ac2a0e8d9519765ac92249185ebe45f907bc9d2f8556fdd39095c52f890330a35edf71ae49df32e27a
-
Filesize
600KB
MD5910d34f4b8e8c40e2c7ea16335c7a27c
SHA1d1ded5742bd647c688f2749cce0093b6a71b56f4
SHA256c143b40448e90687587bb7ecb376e96db469f347c0921863af468181fab972e3
SHA512be3ad1e5fbb4a3c65051b54c70d94f8e14edbbae69ff5670ce7d615171182da9aaeb2004c97c4c76689ce359e71a595cd5931f3500ef7fba001af8e68715084d