Analysis

  • max time kernel
    142s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:53

General

  • Target

    6e1bbb6ab084f27f94e0a95a3ed91c6f_JaffaCakes118.exe

  • Size

    612KB

  • MD5

    6e1bbb6ab084f27f94e0a95a3ed91c6f

  • SHA1

    b5d721e0461bb4644d13cf957590545573d91e77

  • SHA256

    7d63561300cb5355b1fef4c0c88138e4a7d19245ef8e07f09bcc276425dc57d6

  • SHA512

    fe918e9ea1b6ee055c8c75e4acbbccb3bd01a24e1c9ba3ed9d9c000e8bc7f487e065fc8a895ddfa9c33a41c5dd429bdbb9dfdd1bde5abe2abf6dfd3240737d8f

  • SSDEEP

    12288:7QHPlOO6LhLeXkEKrZ+nc4j3f3A1YEgNZqlxjOMdtWMlNE+:CtOxhLWKAnc4j3vznZqLzl9

Malware Config

Signatures

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e1bbb6ab084f27f94e0a95a3ed91c6f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e1bbb6ab084f27f94e0a95a3ed91c6f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\6e1bbb6ab084f27f94e0a95a3ed91c6f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6e1bbb6ab084f27f94e0a95a3ed91c6f_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2316-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2316-1-0x0000000000462000-0x0000000000468000-memory.dmp
    Filesize

    24KB

  • memory/2316-7-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2872-12-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-11-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-10-0x00000000002B0000-0x00000000002E6000-memory.dmp
    Filesize

    216KB

  • memory/2872-9-0x00000000002B0000-0x00000000002E6000-memory.dmp
    Filesize

    216KB

  • memory/2872-5-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-2-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-6-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-23-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-25-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2872-24-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB