Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 17:09

General

  • Target

    f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe

  • Size

    736KB

  • MD5

    f86a56bef578dcc9c63dd5515afe4a02

  • SHA1

    8126972bfbe66dac2e8b72261543a3a98b03aea5

  • SHA256

    59433a821cc8cd22eda00c51a5947af21953cafcf30967bd7878dcfe283e3dc2

  • SHA512

    c2ca7358052dbd0603f9dd4604c2820d9f7b0e36a7f6cb4e7a5863878db2ed8c3d84ed0e5e8ec306d2302453022db39340e0f06d6789500c2a5e93520b6fcd0c

  • SSDEEP

    12288:0z9/32XvY6CD6zzXGytE0/OJKG+UlIKfJuUKo1nWjhStiSbUccDJIwsromA:Y9vesuzzXGyO0/OJKiICuUKtYcwUccHj

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2536
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
        /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2340-2-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2340-7-0x00000000001C0000-0x00000000001CA000-memory.dmp
      Filesize

      40KB

    • memory/2340-119-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2340-118-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2340-113-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/2496-31-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-23-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-26-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2496-30-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-20-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-13-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-15-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2496-17-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2536-46-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-49-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-52-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-56-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-43-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-41-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2536-39-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2572-63-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2572-65-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB