Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 17:09

General

  • Target

    f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe

  • Size

    736KB

  • MD5

    f86a56bef578dcc9c63dd5515afe4a02

  • SHA1

    8126972bfbe66dac2e8b72261543a3a98b03aea5

  • SHA256

    59433a821cc8cd22eda00c51a5947af21953cafcf30967bd7878dcfe283e3dc2

  • SHA512

    c2ca7358052dbd0603f9dd4604c2820d9f7b0e36a7f6cb4e7a5863878db2ed8c3d84ed0e5e8ec306d2302453022db39340e0f06d6789500c2a5e93520b6fcd0c

  • SSDEEP

    12288:0z9/32XvY6CD6zzXGytE0/OJKG+UlIKfJuUKo1nWjhStiSbUccDJIwsromA:Y9vesuzzXGyO0/OJKiICuUKtYcwUccHj

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:628
    • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
        PID:1936
      • C:\Users\Admin\AppData\Local\Temp\f86a56bef578dcc9c63dd5515afe4a02_JaffaCakes118.exe
        /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3388

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/464-20-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/464-21-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/464-18-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/464-17-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/464-16-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/464-15-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/628-32-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/628-31-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/628-29-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/628-30-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/628-35-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/628-34-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/948-65-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/948-8-0x0000000000620000-0x000000000062A000-memory.dmp
        Filesize

        40KB

      • memory/948-14-0x0000000010000000-0x000000001003E000-memory.dmp
        Filesize

        248KB

      • memory/948-2-0x0000000000780000-0x00000000007A7000-memory.dmp
        Filesize

        156KB

      • memory/948-3-0x0000000010000000-0x000000001003E000-memory.dmp
        Filesize

        248KB

      • memory/948-73-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/948-72-0x0000000010000000-0x000000001003E000-memory.dmp
        Filesize

        248KB

      • memory/948-67-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/948-69-0x0000000010000000-0x000000001001F000-memory.dmp
        Filesize

        124KB

      • memory/1936-44-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1936-49-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1936-43-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1936-46-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1936-45-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1936-48-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2340-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-59-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2340-57-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB