Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
fe7c13445868482b63e1ae71bca9d150
-
SHA1
78111d52ba0215bb531d487bc6e9a218ea768377
-
SHA256
b6b855bda533fefd81c9a7ca8929e52b1b79be7b5e4c4d9fb494392a2c4d8db3
-
SHA512
c1a2bc27e1381f6ed142ffb8a6cdb0006a9161433dbb9222f83ec407cf0bb5510f9986108b4e96c4a3d0dd30659cc48baec96b9ca962082c64c0fcbcc8c0879c
-
SSDEEP
24576:7fCMQaXIX9yF/x26XE1kQSEIRL3tEI0mhYBsULm075IKIG1Pj5+rWGAHP:7ozMP2kGkZBqIB0tIKIvr5AHP
Malware Config
Signatures
-
Detects Echelon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1224-2-0x0000000000EA0000-0x00000000012EE000-memory.dmp family_echelon behavioral2/memory/1224-67-0x0000000000EA0000-0x00000000012EE000-memory.dmp family_echelon -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exeDecoder.exesystems32.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Decoder.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation systems32.exe -
Drops startup file 2 IoCs
Processes:
Decoder.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe -
Executes dropped EXE 2 IoCs
Processes:
Decoder.exesystems32.exepid Process 4376 Decoder.exe 109672 systems32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 9 api.ipify.org 18 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exepid Process 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.execmd.execmd.exetimeout.exetimeout.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 2808 timeout.exe 536 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3992 schtasks.exe 110268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exeDecoder.exesystems32.exepid Process 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 4376 Decoder.exe 109672 systems32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exeDecoder.exesystems32.exedescription pid Process Token: SeDebugPrivilege 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe Token: SeDebugPrivilege 4376 Decoder.exe Token: SeDebugPrivilege 109672 systems32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exepid Process 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.execmd.execmd.exeDecoder.exesystems32.exedescription pid Process procid_target PID 1224 wrote to memory of 4376 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 83 PID 1224 wrote to memory of 4376 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 83 PID 1224 wrote to memory of 1288 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 84 PID 1224 wrote to memory of 1288 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 84 PID 1224 wrote to memory of 1288 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 84 PID 1224 wrote to memory of 2312 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 85 PID 1224 wrote to memory of 2312 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 85 PID 1224 wrote to memory of 2312 1224 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe 85 PID 1288 wrote to memory of 536 1288 cmd.exe 88 PID 1288 wrote to memory of 536 1288 cmd.exe 88 PID 1288 wrote to memory of 536 1288 cmd.exe 88 PID 2312 wrote to memory of 2808 2312 cmd.exe 89 PID 2312 wrote to memory of 2808 2312 cmd.exe 89 PID 2312 wrote to memory of 2808 2312 cmd.exe 89 PID 4376 wrote to memory of 3992 4376 Decoder.exe 90 PID 4376 wrote to memory of 3992 4376 Decoder.exe 90 PID 109672 wrote to memory of 110268 109672 systems32.exe 100 PID 109672 wrote to memory of 110268 109672 systems32.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe7c13445868482b63e1ae71bca9d150_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1224 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA671.tmp.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2808
-
-
-
C:\systems32_bit\systems32.exe\systems32_bit\systems32.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:109672 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:110268
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
85B
MD573712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de
-
Filesize
131B
MD5dab810f94afc096e3285c08c94a809a2
SHA1737ca110d2e86480ab78258e7fb9cdbdf833beea
SHA256d00aec1713b8c33ef67b6e48f3e6f9e086050a803fb70f6ad151424d5fb0f1b6
SHA512a41307ccc7d6947a68e64458e13df843361d6d64c878b6dad63e80abadec1ff96ec38f1f1a11a7cdd1dee5a687c80d1d6426aeba95fe179485a499642ee51ba5