Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:20

General

  • Target

    6f6c364823a92d70e6e4e7596c022363_JaffaCakes118.exe

  • Size

    2.8MB

  • MD5

    6f6c364823a92d70e6e4e7596c022363

  • SHA1

    a774879a1ae0b79071098fbe99cbc05930127223

  • SHA256

    6bae1786a63c3d701261c1e6240aa51fa5df97a1deb1feafcd1682a6c732cfe4

  • SHA512

    6e856fc0d31935c5e5de80cffa1002314ded478a544d50d92cf758cfcaeac8db9ec884ab1e5235fb55c779af409dee29512036fbe8314fd7a611b796435cc9e7

  • SSDEEP

    49152:Ak/TG0iRbBgslHqAZbQHNq04A6x5qyzxprsQWIVQF:p/6LBgsLbQHNq04h

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f6c364823a92d70e6e4e7596c022363_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f6c364823a92d70e6e4e7596c022363_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1644
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1644 -s 1104
      2⤵
        PID:2948

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\RFVy4C364BA425\254C364BA4RFVy\Browsers\Passwords\Passwords_Edge.txt
      Filesize

      52B

      MD5

      fdec4452a98b7d7f3dc83904cd82a724

      SHA1

      2b447ea859993ab549ee1547c72071e59cace07c

      SHA256

      59b16ba683aaf821362d2061fef52b52a909ad63be1192ef3d2374f3e8a4b235

      SHA512

      87a573d8a9a085ffeea49335d213f96cd55385a3afa281d1a4a321043e82cd81a324d1131c764d024966d9dcbcc219d78514b0cdce74f849fe33e0f9ce2df432

    • memory/1644-0-0x000007FEF5A73000-0x000007FEF5A74000-memory.dmp
      Filesize

      4KB

    • memory/1644-1-0x0000000001340000-0x000000000161A000-memory.dmp
      Filesize

      2.9MB

    • memory/1644-2-0x0000000000340000-0x0000000000346000-memory.dmp
      Filesize

      24KB

    • memory/1644-3-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/1644-4-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/1644-60-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/1644-61-0x000007FEF5A73000-0x000007FEF5A74000-memory.dmp
      Filesize

      4KB

    • memory/1644-62-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB