Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 07:28

General

  • Target

    ef523bc52a8f5ba36c4a7f52460c7188_JaffaCakes118.exe

  • Size

    552KB

  • MD5

    ef523bc52a8f5ba36c4a7f52460c7188

  • SHA1

    f83a55fa2457b8f1a4b4d28422fdaff72e48f36d

  • SHA256

    adddb577834025d4220c96acee917ee25df4e7063888ee1bcd7e20ec9905714f

  • SHA512

    ca9735d02ec96698bbd94b97b7df77e7dfc70a335fef88e35834db520c7a6306bbc938067430243057199d7f41af1f7fec99dad4bb47797ed9838c707a00336d

  • SSDEEP

    12288:k9rD+H23OO3n/LpPxM35B9qgObN8F6qlfNUqIFzGRIF6nj1K20XdDixi8B7xDFC6:irDF3ln/Llib0J2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Helpmegod222.

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 8 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef523bc52a8f5ba36c4a7f52460c7188_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef523bc52a8f5ba36c4a7f52460c7188_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9C30.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA038.tmp"
      2⤵
      • Accesses Microsoft Outlook accounts
      • System Location Discovery: System Language Discovery
      PID:1628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9C30.tmp
    Filesize

    4KB

    MD5

    15e28d82a9ee8a45c10bcf671fef0362

    SHA1

    2b126b086a1191cb8b4d444e87781358d51af3a4

    SHA256

    012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d

    SHA512

    3dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82

  • memory/1140-1-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/1140-2-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/1140-3-0x0000000074872000-0x0000000074873000-memory.dmp
    Filesize

    4KB

  • memory/1140-4-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/1140-26-0x0000000000BF0000-0x0000000000C00000-memory.dmp
    Filesize

    64KB

  • memory/1140-25-0x0000000000BF0000-0x0000000000C00000-memory.dmp
    Filesize

    64KB

  • memory/1140-0-0x0000000074872000-0x0000000074873000-memory.dmp
    Filesize

    4KB

  • memory/1628-21-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1628-18-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1628-20-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1628-24-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2744-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2744-14-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/2744-9-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2744-8-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2744-6-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB