Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 04:39

General

  • Target

    f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe

  • Size

    992KB

  • MD5

    f986d81f9a28faf01d2426d86e349bac

  • SHA1

    6040d35992bc2a832947bc5f0344a634ede94e89

  • SHA256

    5bd92e772084c04101f784250361ab3c9caf589c718bb13aa9e5e2a75621936b

  • SHA512

    259053716e8b5e67da30ee5bfe823ad591b7418f93cf4e1eacbdfab05cc238846014f744c3c763f2c60d2bd105891dd2670eaed4a95dab355d1e95ec0fb5873b

  • SSDEEP

    12288:Qz9/32XvY6CD6zzXGytE0/OJKG+UlIKfJuUKo1nWjhStiSbUccDJIwsromI:U9vesuzzXGyO0/OJKiICuUKtYcwUccH/

Malware Config

Signatures

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2500
    • C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe
      /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
      2⤵
        PID:4816
      • C:\Users\Admin\AppData\Local\Temp\f986d81f9a28faf01d2426d86e349bac_JaffaCakes118.exe
        /stext C:\Users\Admin\AppData\Local\Temp\temp.txt
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2500-31-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2500-35-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2500-34-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2500-32-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2500-29-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2500-30-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3376-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3376-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3376-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3376-59-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3376-58-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3376-57-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3804-20-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3804-17-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3804-14-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3804-18-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3804-16-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3804-21-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4816-44-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4816-46-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4816-48-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4816-49-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4816-45-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4816-43-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/5116-2-0x0000000000AC0000-0x0000000000AE7000-memory.dmp
      Filesize

      156KB

    • memory/5116-15-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/5116-8-0x00000000006D0000-0x00000000006DA000-memory.dmp
      Filesize

      40KB

    • memory/5116-3-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/5116-65-0x0000000010000000-0x000000001001F000-memory.dmp
      Filesize

      124KB

    • memory/5116-68-0x0000000010000000-0x000000001001F000-memory.dmp
      Filesize

      124KB

    • memory/5116-67-0x0000000010000000-0x000000001001F000-memory.dmp
      Filesize

      124KB

    • memory/5116-79-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB