Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 03:03

General

  • Target

    2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    2d06ca24a0ebb1ede316a6340d92cebd

  • SHA1

    37499d29889dc73d2f8fc3af452b586a7b176451

  • SHA256

    5839d2af545113faec140c3e79f41ba83bdca4ed6b7a4978768c98fbdc99b7fa

  • SHA512

    71a3529da1b2575e65919cce03fd90dd61f6c8cc6566580a285e50b729aa410b45081d2136231825708546271f1368cad869c5dc1513ba39e62ddcc034ac0634

  • SSDEEP

    6144:o66eOg53/K/XBfwJzmVLFjEC95DIaciEorfGZIYE:oJw53/4B84Zjn9VIacijrGZDE

Malware Config

Signatures

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4672
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:8
    1⤵
      PID:3524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\2d06ca24a0ebb1ede316a6340d92cebd_JaffaCakes118.exe.log
      Filesize

      116B

      MD5

      fbcc48ddf361df41da6b0400718841f8

      SHA1

      b6d3641dc3c8186662f3906a350e355f47e373e3

      SHA256

      ecb300191d0e3420d114338ed6850afa649b270f75c181ffe86b435420100870

      SHA512

      1d9d8e3335423152e7b19bc3b0ac8f04d318c342cfeb1567b9b82f0dde0e3d3f57c3fb7c312fbca7d9f46ba2383f32a2abc90df9a924f27da43f854bd490e578

    • memory/4036-10-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4036-2-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4036-6-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4036-0-0x0000000074D82000-0x0000000074D83000-memory.dmp
      Filesize

      4KB

    • memory/4036-1-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-3-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/4672-7-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-9-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-8-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-11-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-12-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-13-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4672-14-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB