Analysis
-
max time kernel
152s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 10:04
Static task
static1
Behavioral task
behavioral1
Sample
fc821e8529a05ff2346691084581455f_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fc821e8529a05ff2346691084581455f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
fc821e8529a05ff2346691084581455f_JaffaCakes118.exe
-
Size
548KB
-
MD5
fc821e8529a05ff2346691084581455f
-
SHA1
c8e0f21c2689c42b1f3728775ee86b59f0e8b6c6
-
SHA256
d3f2e8ce150805553a634591cc88dcf75942c12039de608c4a0bb204a96d1ae6
-
SHA512
b507e4fe868e68a1982164c64d423da425d050cd66efcf2858ae9648d56971dfbf5fcc9a6a5cbd15d04e82b8dbee4054af9d4edb85bdba12611910108dc13089
-
SSDEEP
12288:2lvvKF1ViO8IV8xy9x51mPpagIwmf4CkC6yQwAci2AGFV:2AF1Vyxxy9x5O8BjPft
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1232-4-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral2/memory/1188-18-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1188-20-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1188-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1188-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1232-4-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral2/memory/3896-26-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3896-28-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3896-30-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3896-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/1232-4-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral2/memory/1188-18-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1188-20-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1188-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1188-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3896-26-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3896-28-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3896-30-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3896-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" fc821e8529a05ff2346691084581455f_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 whatismyipaddress.com 21 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exefc821e8529a05ff2346691084581455f_JaffaCakes118.exedescription pid Process procid_target PID 3152 set thread context of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 1232 set thread context of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 set thread context of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exefc821e8529a05ff2346691084581455f_JaffaCakes118.exepid Process 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exefc821e8529a05ff2346691084581455f_JaffaCakes118.exedw20.exedescription pid Process Token: SeDebugPrivilege 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe Token: SeDebugPrivilege 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe Token: SeBackupPrivilege 3144 dw20.exe Token: SeBackupPrivilege 3144 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exepid Process 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
fc821e8529a05ff2346691084581455f_JaffaCakes118.exefc821e8529a05ff2346691084581455f_JaffaCakes118.exedescription pid Process procid_target PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 3152 wrote to memory of 1232 3152 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 92 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 1188 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 101 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3896 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 102 PID 1232 wrote to memory of 3144 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 104 PID 1232 wrote to memory of 3144 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 104 PID 1232 wrote to memory of 3144 1232 fc821e8529a05ff2346691084581455f_JaffaCakes118.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc821e8529a05ff2346691084581455f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc821e8529a05ff2346691084581455f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\fc821e8529a05ff2346691084581455f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc821e8529a05ff2346691084581455f_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1188
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:3896
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 21163⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:81⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\fc821e8529a05ff2346691084581455f_JaffaCakes118.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196