Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe
-
Size
537KB
-
MD5
36e8030d0946c331b4a667385163cb72
-
SHA1
4ea151afd9a99d82b7f9bbdeda9de9268e16cf5d
-
SHA256
8f635cc8326d76a55e41207ea05fc883cfaf7814c5f4a9004780011309504431
-
SHA512
5373fb48f7344f5e754e5ba5aa9098011b98863fbfdc4a8a4a37515692f606d6b5038c732a97d9d1317965fe3e6b2f26fba0f4f17f922f5e79577607016b62b1
-
SSDEEP
12288:ad6E5JTIFqdt2yHczPA1ZQ6UVIrSAa5iQF4Na:ad55JTvtHcuQ6UVIDa5i8O
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
alibaba123
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3928-29-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3928-31-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3928-32-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3928-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
Nirsoft 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3928-29-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3928-31-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3928-32-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3928-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid Process 2196 Windows Update.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows Update.exepid Process 2196 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 24 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Windows Update.exedescription pid Process procid_target PID 2196 set thread context of 3928 2196 Windows Update.exe 96 PID 2196 set thread context of 3044 2196 Windows Update.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exeWindows Update.exevbc.exepid Process 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe 2196 Windows Update.exe 2196 Windows Update.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 2196 Windows Update.exe 2196 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exeWindows Update.exedescription pid Process Token: SeDebugPrivilege 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe Token: SeDebugPrivilege 2196 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid Process 2196 Windows Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
36e8030d0946c331b4a667385163cb72_JaffaCakes118.exeWindows Update.exedescription pid Process procid_target PID 3892 wrote to memory of 2196 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe 90 PID 3892 wrote to memory of 2196 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe 90 PID 3892 wrote to memory of 2196 3892 36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe 90 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3928 2196 Windows Update.exe 96 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100 PID 2196 wrote to memory of 3044 2196 Windows Update.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\36e8030d0946c331b4a667385163cb72_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:3928
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3044
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4244 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD516aae4f865a722f7ead179aa07490922
SHA16fed5b176894bace1a09b0e42f5c64a02bd6f1e8
SHA2563c6eb241c7965e08508e0530efc6254fb525a1c34d070502ec2623a53adcd2bc
SHA512d03d0a29df3334996f8161f402ffccfb8e1efd48a0389d1d9df6c43eaf537348a556bbd68de8acb1d308d6908026df562ffc330f1ce7c5348a5be5b4356656cd
-
Filesize
4KB
MD510fa8ec140c204486092fb161e567ec7
SHA14d63e1f8df3afefedb19df73d7ee5f3b1e7b6473
SHA2567176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04
SHA5129db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76
-
Filesize
537KB
MD536e8030d0946c331b4a667385163cb72
SHA14ea151afd9a99d82b7f9bbdeda9de9268e16cf5d
SHA2568f635cc8326d76a55e41207ea05fc883cfaf7814c5f4a9004780011309504431
SHA5125373fb48f7344f5e754e5ba5aa9098011b98863fbfdc4a8a4a37515692f606d6b5038c732a97d9d1317965fe3e6b2f26fba0f4f17f922f5e79577607016b62b1