Analysis
-
max time kernel
141s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:29
Behavioral task
behavioral1
Sample
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe
-
Size
93KB
-
MD5
9f0d14e4a3f9d1c37bbb5ce7e77bea44
-
SHA1
03dd6b3a5025c0dba9086705b81c411027204f83
-
SHA256
a0602b7d87620ae062a66752ea95986203ef8055abb441e96ba45f4f8bfe9475
-
SHA512
ee3e427ca6bb394b29ce1ab2ab677f4058f9c392c53db6e90b00c410b9380373a7d3ac875f044e3da97399f2bd2b2e76dda0b385aa4964be5b09b8809aee0381
-
SSDEEP
1536:SKcR4mjD9r823F1MQ1mkRrbqo5TNBjKixf7edsTMOOPZyyQxxLYxORW86c0:SKcWmjRrz3QQAkBbLTx5KVPgy+uP830
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
XZ6gM1BaRAbhqFQ.exeCTS.exepid Process 2924 XZ6gM1BaRAbhqFQ.exe 2792 CTS.exe -
Loads dropped DLL 2 IoCs
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exepid Process 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exeCTS.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Processes:
resource yara_rule behavioral1/memory/2244-0-0x00000000008F0000-0x0000000000907000-memory.dmp upx behavioral1/memory/2244-16-0x00000000008F0000-0x0000000000907000-memory.dmp upx behavioral1/files/0x0009000000015cc8-17.dat upx behavioral1/memory/2244-11-0x00000000000E0000-0x00000000000F7000-memory.dmp upx behavioral1/memory/2792-23-0x00000000000C0000-0x00000000000D7000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exeCTS.exedescription ioc Process File created C:\Windows\CTS.exe 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exeCTS.exedescription pid Process Token: SeDebugPrivilege 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe Token: SeDebugPrivilege 2792 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exedescription pid Process procid_target PID 2244 wrote to memory of 2924 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 30 PID 2244 wrote to memory of 2924 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 30 PID 2244 wrote to memory of 2924 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 30 PID 2244 wrote to memory of 2924 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 30 PID 2244 wrote to memory of 2792 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2792 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2792 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2792 2244 9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9f0d14e4a3f9d1c37bbb5ce7e77bea44_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\XZ6gM1BaRAbhqFQ.exeC:\Users\Admin\AppData\Local\Temp\XZ6gM1BaRAbhqFQ.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5809c801159397167382bbb6fa7017a27
SHA1ef4a5402fbb4c3a110e6cd2c2c31796246ec9d05
SHA2569a9cf5d0dab1bf0d4bc98053f83a4548c3dc99393e4a9639d3e4c3266d484d4b
SHA51272d31ddf0f4546ed406af4468f6f348d5a20baf994272660606b067b781f24c2eeb83be82aa24d8482759debb20131f73e41b0fb0377f8b2959866309fd10948
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c