Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 12:35

General

  • Target

    f8012e3623950f607b86728114a098d9_JaffaCakes118.exe

  • Size

    736KB

  • MD5

    f8012e3623950f607b86728114a098d9

  • SHA1

    1ada61473b503fc185f6a835ceb9e42550678f8b

  • SHA256

    d9733222d8219b1b1776b901610c9df65052fd1baa8a068c59549fe0adc0c702

  • SHA512

    db2a3799da078355593e3dc369b81e27b4bfc4f78ffbda14feb92a5690fd0f6e017c29bc23bfc2abdf4b51ef9651264ded62599924ef16168255377d68b28420

  • SSDEEP

    12288:cz9/32XvY6CD6zzXGytE0/OJKG+UlIKfJuUKo1nWjhStiSbUccDJIwsromT:g9vesuzzXGyO0/OJKiICuUKtYcwUccH0

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
        PID:2420
      • C:\Users\Admin\AppData\Local\Temp\f8012e3623950f607b86728114a098d9_JaffaCakes118.exe
        /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2168-2-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2168-8-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2168-7-0x0000000000230000-0x000000000023A000-memory.dmp
      Filesize

      40KB

    • memory/2168-127-0x0000000010000000-0x000000001001B000-memory.dmp
      Filesize

      108KB

    • memory/2168-125-0x0000000010000000-0x000000001001B000-memory.dmp
      Filesize

      108KB

    • memory/2168-120-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2420-66-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2420-64-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2704-57-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-44-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-40-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-42-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-53-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-50-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2704-47-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3040-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3040-32-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-31-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-27-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-24-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-21-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-18-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-16-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3040-14-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB