Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:15

General

  • Target

    1c03370879d24cab66d2fbbe633e3576_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    1c03370879d24cab66d2fbbe633e3576

  • SHA1

    baf8aa820806f5987860ff65735f655667dc919c

  • SHA256

    b08a1fc1c0016ca5ad2be6257cdc7a344abb1bce4c6f41c8da8a7a46dee25909

  • SHA512

    48548d1842adea64dc1949f1bf5b73b6b221fca92076f95916ba1968fa1f7e50002cd4f519812f988b6622b867cfd250d88787b7d9ea04eb933f9253a481ad68

  • SSDEEP

    768:o8GTKIJ9bIxOo3K/9wkrKGz2FpeBHiJJ7Ta:ofTf9sxOo6CkrKGqikDC

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c03370879d24cab66d2fbbe633e3576_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c03370879d24cab66d2fbbe633e3576_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_win_path
    PID:884
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4280,i,6522675234395427298,2952738987384583032,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:8
    1⤵
      PID:3508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/884-2-0x0000000013140000-0x0000000013180000-memory.dmp
      Filesize

      256KB

    • memory/884-1-0x0000000013140000-0x000000001317D000-memory.dmp
      Filesize

      244KB

    • memory/884-0-0x00000000001F0000-0x00000000001F7000-memory.dmp
      Filesize

      28KB

    • memory/884-3-0x0000000013140000-0x0000000013180000-memory.dmp
      Filesize

      256KB

    • memory/884-5-0x0000000013140000-0x000000001317D000-memory.dmp
      Filesize

      244KB