Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:23

General

  • Target

    04f9ef26b34ec6b27f96fb86f604d5f5_JaffaCakes118.exe

  • Size

    403KB

  • MD5

    04f9ef26b34ec6b27f96fb86f604d5f5

  • SHA1

    d52f862ac4b61833800c29a4b9c5ab45c158864b

  • SHA256

    b6c5f7effcf88f4732d3761f46ac3c1b087f8feb1651ba26a5cd446f7f88dddf

  • SHA512

    b10b992b3e6336b6a9ce20ac8046ddc63ea8f3ecdf448915171b2233a884125dc3415ca873437c5eec8b0dd247258069f8869030f04fe552590e34690faf618f

  • SSDEEP

    6144:46PVn1IxOksTZAQ7vOQFAq+vdA34F53W3iUKaah:4Grkin79AqydA65BUKaa

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04f9ef26b34ec6b27f96fb86f604d5f5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04f9ef26b34ec6b27f96fb86f604d5f5_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ftr3icgp\ftr3icgp.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3652.tmp" "c:\Users\Admin\AppData\Local\Temp\ftr3icgp\CSCC390DE038C50469E915260ABEE8F974B.TMP"
        3⤵
          PID:3868
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4912

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RES3652.tmp
      Filesize

      1KB

      MD5

      a77041d51a1e7f8f68aa247d529dbe12

      SHA1

      27187c45f32ad343cf7b0d3e6e72172974de1d40

      SHA256

      c6ca6104177953d010db18ca062e97ca7ea8650c77fb1216d76d4e6811839bf8

      SHA512

      4ea36e988949049d9a67046b7fde76db7e11ed91c34aae7b043163c58572045c3799bbbc227c8236c3aa42f7cb960e0576b7f8ef4d07da2ae4708ef0e6ab0d92

    • C:\Users\Admin\AppData\Local\Temp\ftr3icgp\ftr3icgp.dll
      Filesize

      8KB

      MD5

      a27fac3f75ad8ab89d68d26bfc72e9b1

      SHA1

      90f03572df787164cd0d9bba0409ffda46efbdae

      SHA256

      0b8ef8818f0e90e9a3eb59fa501dea164d38e35bdeaa17a89939d6d0f9b2ac25

      SHA512

      00cafbd0d67854e385bdb24a8c2595ae8a79f8c93d534ff7527279c9616cb3ccc6beffa0e5d9babf588d22370b7764829754d716bc908fa0e34dba18d1ed36c8

    • C:\Users\Admin\AppData\Local\Temp\ftr3icgp\ftr3icgp.pdb
      Filesize

      21KB

      MD5

      18ffeced335d4ac03b1591ccd50e36ff

      SHA1

      29da6250e6a1670fd7dd1883d4c0714387557654

      SHA256

      3cf35b3a97e026a9323fca3c7b720298a40e2b6e9baf4dfd8ca3e80a5ce06e89

      SHA512

      0ad836baa8f7f8392c2db9771953e319f8d9d7126d4ec1eba0d908bb76a467262af6f56513c3084ab002e5f6868f3655cec421050be629644876f8e66aedc13e

    • \??\c:\Users\Admin\AppData\Local\Temp\ftr3icgp\CSCC390DE038C50469E915260ABEE8F974B.TMP
      Filesize

      1KB

      MD5

      e8bc383c02f594b0fa57b87c7ed98370

      SHA1

      6e829b63d39bbceb4be8927861df91a4597e772f

      SHA256

      a9937ebec420e00f362467c96bb9950636692864972bd3fe86e83bb8ea773f56

      SHA512

      5d1a5388357e4f9414365ee08cb8f9d3050335242beab726b42465abc1e571161ff2598d45ac4f3799e120adf847021b7311c8f358981964180d9b39ab28385f

    • \??\c:\Users\Admin\AppData\Local\Temp\ftr3icgp\ftr3icgp.0.cs
      Filesize

      9KB

      MD5

      cec8f2e3a2c387a64a1a649aa907b99b

      SHA1

      76ca40cdd600e069e48a041bd2748ba2a5a953c0

      SHA256

      7d1f5fb153bff32f51816ebe73fe497ac137e57376984b2c14155ad65d21cb4f

      SHA512

      2ad91ef2149022d8d6ab777a22f2e30b0b36f2cb4e0c58c43ed019399999cf7544f037688550f5fbd331c3bbde8e0f5a09cdffbe6e6a8302afdf936f16c4ddcc

    • \??\c:\Users\Admin\AppData\Local\Temp\ftr3icgp\ftr3icgp.cmdline
      Filesize

      312B

      MD5

      b82f5596353d57f4602cc84cea590505

      SHA1

      c597ec2cc0be66c6e4095a2256639e08cb373d57

      SHA256

      3cc27f804e4e14d40ae3db4b8d055f533f430d0814fcb0a57afea6ec68987c3f

      SHA512

      825135e06aeca93cdfdbdf0f7521636a0be0356cc193af5c56f6b2782f042979785495593939ef4569645029556cdea2d750ceccea893afad70561abdd777bac

    • memory/2616-21-0x0000000005110000-0x0000000005150000-memory.dmp
      Filesize

      256KB

    • memory/2616-26-0x00000000056B0000-0x000000000574C000-memory.dmp
      Filesize

      624KB

    • memory/2616-3-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/2616-19-0x0000000005050000-0x0000000005058000-memory.dmp
      Filesize

      32KB

    • memory/2616-2-0x0000000004F90000-0x0000000005022000-memory.dmp
      Filesize

      584KB

    • memory/2616-1-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/2616-0-0x00000000005D0000-0x000000000063A000-memory.dmp
      Filesize

      424KB

    • memory/2616-22-0x00000000050F0000-0x00000000050FC000-memory.dmp
      Filesize

      48KB

    • memory/2616-25-0x0000000005160000-0x0000000005196000-memory.dmp
      Filesize

      216KB

    • memory/2616-4-0x0000000004F80000-0x0000000004F88000-memory.dmp
      Filesize

      32KB

    • memory/2616-29-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/4912-27-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/4912-30-0x0000000071020000-0x00000000715D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4912-31-0x00000000012C0000-0x00000000012D0000-memory.dmp
      Filesize

      64KB

    • memory/4912-32-0x0000000071020000-0x00000000715D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4912-33-0x0000000071020000-0x00000000715D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4912-34-0x00000000012C0000-0x00000000012D0000-memory.dmp
      Filesize

      64KB

    • memory/4912-35-0x0000000071020000-0x00000000715D1000-memory.dmp
      Filesize

      5.7MB