Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 12:24

General

  • Target

    86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    86fdd6540ca5c1fe65a5741ff4935233

  • SHA1

    8bd865cb6af63f058b839979e999173be3f45bf1

  • SHA256

    f663a8fe8991dc77d224e3e9bfc59f1b448c588e3c04671609ca4a2aa1879440

  • SHA512

    f1d9283cc05b1b3d6d1f14b07e06d121388e98ddf668b57efe563553caf7c7a310b678e30470edb4849cf6323e5dc18b011ffbb01c39d19b5204af41c8c0f03e

  • SSDEEP

    6144:UhR1ON/Sv6tQUYZN1a1/9Ia8ilLlah7tnC3njIdureGW32yZ8YW+hJo0iN:UhWN/Sv6tG/1a1CfilLl98wHWfNJ1

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\86fdd6540ca5c1fe65a5741ff4935233_JaffaCakes118.exe.log
    Filesize

    706B

    MD5

    2ef5ef69dadb8865b3d5b58c956077b8

    SHA1

    af2d869bac00685c745652bbd8b3fe82829a8998

    SHA256

    363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3

    SHA512

    66d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3

  • memory/2408-0-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/2408-1-0x0000000000CD0000-0x0000000000D5C000-memory.dmp
    Filesize

    560KB

  • memory/2408-2-0x0000000005B90000-0x0000000006134000-memory.dmp
    Filesize

    5.6MB

  • memory/2408-3-0x00000000055E0000-0x0000000005672000-memory.dmp
    Filesize

    584KB

  • memory/2408-4-0x00000000055A0000-0x00000000055C0000-memory.dmp
    Filesize

    128KB

  • memory/2408-5-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB

  • memory/2408-6-0x0000000006780000-0x000000000681C000-memory.dmp
    Filesize

    624KB

  • memory/2408-7-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/2408-10-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-11-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-12-0x00000000005B0000-0x00000000005EA000-memory.dmp
    Filesize

    232KB

  • memory/3164-13-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-14-0x00000000050C0000-0x00000000050D8000-memory.dmp
    Filesize

    96KB

  • memory/3164-15-0x0000000005720000-0x0000000005786000-memory.dmp
    Filesize

    408KB

  • memory/3164-16-0x0000000006350000-0x000000000635A000-memory.dmp
    Filesize

    40KB

  • memory/3164-17-0x0000000006950000-0x00000000069A0000-memory.dmp
    Filesize

    320KB

  • memory/3164-18-0x00000000069E0000-0x00000000069EA000-memory.dmp
    Filesize

    40KB

  • memory/3164-19-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-20-0x0000000074480000-0x0000000074C30000-memory.dmp
    Filesize

    7.7MB