Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 13:49
Behavioral task
behavioral1
Sample
524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
524515bcbb189d94ae0a3b48fa8f1622
-
SHA1
fb5fa3b9341a22981b150cc0fae0a24fddad5ed1
-
SHA256
6685e65af7eef43313870f946aad404f6405b7abb3fafe9db495f987cf330f1e
-
SHA512
a6917d2c44ae6f84fe6ac0fa3dae8de7fde9aad56742a33a611bf79375a3dab5c539084f415f5f7c69ac61c62e4610d5285dfa7900686f022e0a4f33435165c3
-
SSDEEP
49152:S92nADrGFOsHJMdwvluzYLq1NE1ACwKbaShgnqzVfVRzWC:iiFD68u0GU1RnhhgnIVt4C
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1932 6j5urvabTo2WdbT.exe 2388 CTS.exe 2160 6j5urvabTo2WdbT.exe -
Loads dropped DLL 2 IoCs
pid Process 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 1932 6j5urvabTo2WdbT.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
resource yara_rule behavioral1/memory/2980-0-0x00000000012B0000-0x00000000012C7000-memory.dmp upx behavioral1/files/0x0017000000018657-19.dat upx behavioral1/memory/2980-23-0x00000000012B0000-0x00000000012C7000-memory.dmp upx behavioral1/memory/2388-22-0x0000000000800000-0x0000000000817000-memory.dmp upx behavioral1/memory/2980-14-0x00000000000E0000-0x00000000000F7000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6j5urvabTo2WdbT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6j5urvabTo2WdbT.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main 6j5urvabTo2WdbT.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 6j5urvabTo2WdbT.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde 6j5urvabTo2WdbT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe Token: SeDebugPrivilege 2388 CTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2160 6j5urvabTo2WdbT.exe 2160 6j5urvabTo2WdbT.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 1932 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 30 PID 2980 wrote to memory of 2388 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2388 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2388 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2388 2980 524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe 31 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32 PID 1932 wrote to memory of 2160 1932 6j5urvabTo2WdbT.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\524515bcbb189d94ae0a3b48fa8f1622_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\6j5urvabTo2WdbT.exeC:\Users\Admin\AppData\Local\Temp\6j5urvabTo2WdbT.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\jds259436823.tmp\6j5urvabTo2WdbT.exe"C:\Users\Admin\AppData\Local\Temp\jds259436823.tmp\6j5urvabTo2WdbT.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:2160
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5109cbe148f827137c3ba62261f01b29b
SHA12cc02b09da46d9e5d0ac1b306a0bbcc12bfe4c12
SHA256394ad6212e4866cc8e6d1834df8f70538dddf09d23dfa65ea204b22c012b541a
SHA512a2dfa03dd290540bcfeda6cfd7d6ed891700742b4323d8c8dbfc4c822386ef1ddfff5cf71b2e5d7be9ec72fb6fc2145ff6ffc440823187d6956d5aa2794c5799
-
Filesize
1KB
MD566f11c8f13a4b1a6d162f0b8d180ab8b
SHA1e67b6736674c3228c985a7f414efd161a4814fea
SHA256c2ad12bcc2322bd01b7bf7a5e31e7a29e7ca47fe7b9f810a707cd083180a5299
SHA5128c1fafd0b5f9ee37a85043067a36a48cf3108354d0a9805fa56da0569df44db25c9ebbb8067f02541ac2a2bd6e137f51bb461c3f8698ab44725de598ae1984d8
-
Filesize
15KB
MD51ad0196b60dfa5f50c60dda7c903a3a1
SHA1fcbaf656bcf9bbf68838fc149acc4e58cec9a13f
SHA2562f26008fb84c0ab14742f52876837ad75a9636e37e084b7e6d1d4de4dca166ac
SHA512e454ccadec2fb74218eee695fcdf6344d46bce34e3bbe9599914436ec535b6abb767755cbeb399ae1c0aa1e16b527b0665db2ddc9fa0a53e29d812f28791592e
-
Filesize
28KB
MD5e6150447c894ade7b2b9ee88d5933922
SHA1dc62f7f9ff1a492adadbc8b6321c0b7b9cd973d1
SHA256b612d46644d0e4a3829c4d6715f71d979103aa487624805363b36f5b4f92b118
SHA512d6db2b459723005662a646357bd60ab6e5cf77ab4f83868c91e725e45c32b44900c32724883df6aa4a0e85cbf7441bea159334f3080cfe8e7acec540aa996ff0
-
Filesize
1.8MB
MD5544e07d620d3108b9b6aa3384d02dea5
SHA19897596f3c4ec39e38ef7f1081783db7693ae0b2
SHA256a8fb1a1473831ac6feb092afd2cbdded2d6a881d3576158fabd89090050b52f8
SHA5123663b9c056447c4491635b5bdcbc6e1a2b67a432b41bab6f479da5c787c48f1067cecafdfb6d9763f9b17b553aa953ae87068ba7f0c1c93facf34db7ac53a64c