Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:45

General

  • Target

    6e15ea8519745da2897028d62f04a651_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    6e15ea8519745da2897028d62f04a651

  • SHA1

    fb9e1de03ae01a76a5ee55f1a50d1613b658f000

  • SHA256

    8b2f7093b9f86f0701fa7de5990cf002ee1ce7c31e941f86cab0207aa9c45164

  • SHA512

    9b84b6d5180831a0cdaecc8fadeea6839f0556d0102d7fcda5c0e55c86a82a9a061e4538ae4d7c37d42db3f495d12106e8ec66953dadc4a5ea9232779bf82cb3

  • SSDEEP

    6144:PXUrVQdiuzfYQvQus0swNKWpvaukAmPBZpIYE:PkudiGfZHDsxp/PfpDE

Malware Config

Signatures

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e15ea8519745da2897028d62f04a651_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e15ea8519745da2897028d62f04a651_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\6e15ea8519745da2897028d62f04a651_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6e15ea8519745da2897028d62f04a651_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-20-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-7-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-15-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-3-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-19-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-23-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-21-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-24-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-22-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2456-17-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2456-9-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2456-5-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2460-1-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2460-2-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2460-18-0x0000000074A80000-0x000000007502B000-memory.dmp
    Filesize

    5.7MB

  • memory/2460-0-0x0000000074A81000-0x0000000074A82000-memory.dmp
    Filesize

    4KB