Analysis
-
max time kernel
139s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
30e9206ec9838aac54167888768f4911_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
30e9206ec9838aac54167888768f4911_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
30e9206ec9838aac54167888768f4911_JaffaCakes118.exe
-
Size
819KB
-
MD5
30e9206ec9838aac54167888768f4911
-
SHA1
5124426ce06d24545b6c2675d002dd81065fdcdc
-
SHA256
aaf19aea750aad14cca5ccf1e3b9fd8eccc0d5065b73780ffdb9889f47246eb6
-
SHA512
3af1ef2bdd98bfb2347787dbd75edfbae6437204573936aefd20887f9944d39e9fcad658b5a772a358c2d3d7855f8dc3658cf3292167ac33ec3a66bd66518370
-
SSDEEP
24576:UiDCC7a4syWe2U/UKJlKlxtB0QdasKtfKnrzi0:U/f4sy12U/UKTKbbvK0rz1
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
myrecords1248@
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3276-13-0x0000000000520000-0x00000000005A4000-memory.dmp MailPassView behavioral2/memory/2944-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2944-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2944-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2944-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3276-13-0x0000000000520000-0x00000000005A4000-memory.dmp WebBrowserPassView behavioral2/memory/4932-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4932-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4932-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4932-45-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3276-13-0x0000000000520000-0x00000000005A4000-memory.dmp Nirsoft behavioral2/memory/2944-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2944-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2944-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2944-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4932-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4932-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4932-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4932-45-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" RegAsm.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 64 whatismyipaddress.com 66 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
30e9206ec9838aac54167888768f4911_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 3220 set thread context of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3276 set thread context of 2944 3276 RegAsm.exe vbc.exe PID 3276 set thread context of 4932 3276 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exevbc.exepid process 3276 RegAsm.exe 4932 vbc.exe 4932 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
30e9206ec9838aac54167888768f4911_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe Token: SeDebugPrivilege 3276 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
30e9206ec9838aac54167888768f4911_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3220 wrote to memory of 3276 3220 30e9206ec9838aac54167888768f4911_JaffaCakes118.exe RegAsm.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 2944 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe PID 3276 wrote to memory of 4932 3276 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30e9206ec9838aac54167888768f4911_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30e9206ec9838aac54167888768f4911_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196