Analysis
-
max time kernel
99s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 20:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_390dd59148813ad0840879356f07fd83.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_390dd59148813ad0840879356f07fd83.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_390dd59148813ad0840879356f07fd83.exe
-
Size
1.7MB
-
MD5
390dd59148813ad0840879356f07fd83
-
SHA1
491da1a69681cfc52af47f7c539a760952c4dce0
-
SHA256
fb45e873e47c87d39dfb7f085901b185ca371f7f2048d55bf82aa66a1ed5f4b1
-
SHA512
212ebeeae43d9e30d5bf8773dfe9b9bbfa9c96edcc5c5c7b5a9f709f098e99edbdba8f108bb4a5574155834ec730706f50ae41a58e921fe27b39fe2671a42452
-
SSDEEP
49152:ePi6l+XvtgMDLrByvqCzxEybf/XYvbZe1V:ePOFLrB8hxnPYv
Malware Config
Signatures
-
Detects Echelon Stealer payload 2 IoCs
resource yara_rule behavioral2/memory/548-2-0x0000000000C10000-0x000000000105E000-memory.dmp family_echelon behavioral2/memory/548-65-0x0000000000C10000-0x000000000105E000-memory.dmp family_echelon -
Echelon family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_390dd59148813ad0840879356f07fd83.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Decoder.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation systems32.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe -
Executes dropped EXE 2 IoCs
pid Process 808 Decoder.exe 58960 systems32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org 8 api.ipify.org 16 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_390dd59148813ad0840879356f07fd83.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1224 timeout.exe 4376 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3108 schtasks.exe 59428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 808 Decoder.exe 58960 systems32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe Token: SeDebugPrivilege 808 Decoder.exe Token: SeDebugPrivilege 58960 systems32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 548 wrote to memory of 808 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 83 PID 548 wrote to memory of 808 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 83 PID 548 wrote to memory of 2252 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 84 PID 548 wrote to memory of 2252 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 84 PID 548 wrote to memory of 2252 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 84 PID 548 wrote to memory of 1076 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 86 PID 548 wrote to memory of 1076 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 86 PID 548 wrote to memory of 1076 548 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe 86 PID 2252 wrote to memory of 1224 2252 cmd.exe 88 PID 2252 wrote to memory of 1224 2252 cmd.exe 88 PID 2252 wrote to memory of 1224 2252 cmd.exe 88 PID 1076 wrote to memory of 4376 1076 cmd.exe 89 PID 1076 wrote to memory of 4376 1076 cmd.exe 89 PID 1076 wrote to memory of 4376 1076 cmd.exe 89 PID 808 wrote to memory of 3108 808 Decoder.exe 90 PID 808 wrote to memory of 3108 808 Decoder.exe 90 PID 58960 wrote to memory of 59428 58960 systems32.exe 97 PID 58960 wrote to memory of 59428 58960 systems32.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_390dd59148813ad0840879356f07fd83.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_390dd59148813ad0840879356f07fd83.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_390dd59148813ad0840879356f07fd83.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:548 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8A4E.tmp.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4376
-
-
-
C:\systems32_bit\systems32.exe\systems32_bit\systems32.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:58960 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:59428
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
85B
MD573712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de
-
Filesize
131B
MD57589222372b2cc41f3ed10bf93e222cc
SHA1e6cdbaaa4eb8c37fc370e3db2d65504c468b8bdd
SHA25608e186a159d5ab91f0f2ed6734b11b140a235760de1a9f525b59e70048f81eae
SHA5122cf18583196b1c7841ca6bf127dafa339f8bb3ea888f8af848acf0467dc77e62dae7eedd826b1a0360c10dbd207633825765447cd923b37773a163ac3fae82c9