Overview
overview
10Static
static
341c38b28a9...18.exe
windows7-x64
1041c38b28a9...18.exe
windows10-2004-x64
10$1/Outbrea...39.exe
windows7-x64
9$1/Outbrea...39.exe
windows10-2004-x64
9$1/Softwar...95.exe
windows7-x64
10$1/Softwar...95.exe
windows10-2004-x64
10$1/Softwar...84.exe
windows7-x64
9$1/Softwar...84.exe
windows10-2004-x64
9$1/Softwar...re.exe
windows7-x64
$1/Softwar...re.exe
windows10-2004-x64
$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$1/Outbreak/Pigeon_39.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$1/Outbreak/Pigeon_39.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$1/Software/Crew_95.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$1/Software/Crew_95.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
$1/Software/Glad_84.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
$1/Software/Glad_84.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$1/Software/software.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
$1/Software/software.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
General
-
Target
41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe
-
Size
15.8MB
-
MD5
41c38b28a965f10261a320ec88c7adc0
-
SHA1
f633611416eacf26ca20291e672a954a186220cd
-
SHA256
42ca73a2f64b86c9e59cc795eaf28450bdfd1149a35b052e2a8baf1b47e82204
-
SHA512
5b8b7fb27e3f5e904399f8a9a063cfadb5085db0e2f68b0d58a8cd9050896651c4627d393039259b09cfd4fb3cfb1ceef4728e317e18d2ba19bc771399804687
-
SSDEEP
393216:i6eS1UH9VJcP/hDcSWodYkg7S1e1uBFBecboH86C:i6eS1cVJcXcBMiuFBemoH8L
Malware Config
Signatures
-
Raccoon Stealer V1 payload 1 IoCs
resource yara_rule behavioral2/memory/2972-62-0x0000000000030000-0x0000000000A28000-memory.dmp family_raccoon_v1 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ RealtekSb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Pigeon_39.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Glad_84.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Crew_95.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Crew_95.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Crew_95.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RealtekSb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RealtekSb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Pigeon_39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Pigeon_39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Glad_84.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Glad_84.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation Glad_84.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RealtekSb.lnk Pigeon_39.exe -
Executes dropped EXE 4 IoCs
pid Process 2168 Pigeon_39.exe 4892 Glad_84.exe 2972 Crew_95.exe 3848 RealtekSb.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine Crew_95.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine RealtekSb.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine Pigeon_39.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine Glad_84.exe -
Loads dropped DLL 1 IoCs
pid Process 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4892-61-0x0000000000360000-0x0000000000DD7000-memory.dmp autoit_exe behavioral2/memory/4892-67-0x0000000000360000-0x0000000000DD7000-memory.dmp autoit_exe behavioral2/memory/4892-75-0x0000000000360000-0x0000000000DD7000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2168 Pigeon_39.exe 4892 Glad_84.exe 2972 Crew_95.exe 3848 RealtekSb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3220 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3848 RealtekSb.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2168 Pigeon_39.exe 2168 Pigeon_39.exe 4892 Glad_84.exe 4892 Glad_84.exe 2972 Crew_95.exe 2972 Crew_95.exe 3848 RealtekSb.exe 3848 RealtekSb.exe 4892 Glad_84.exe 4892 Glad_84.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4892 Glad_84.exe 4892 Glad_84.exe 4892 Glad_84.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4892 Glad_84.exe 4892 Glad_84.exe 4892 Glad_84.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2168 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 92 PID 2576 wrote to memory of 2168 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 92 PID 2576 wrote to memory of 2168 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 92 PID 2576 wrote to memory of 4892 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 93 PID 2576 wrote to memory of 4892 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 93 PID 2576 wrote to memory of 4892 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 93 PID 2576 wrote to memory of 2972 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 94 PID 2576 wrote to memory of 2972 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 94 PID 2576 wrote to memory of 2972 2576 41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe 94 PID 2168 wrote to memory of 3848 2168 Pigeon_39.exe 95 PID 2168 wrote to memory of 3848 2168 Pigeon_39.exe 95 PID 2168 wrote to memory of 3848 2168 Pigeon_39.exe 95 PID 4892 wrote to memory of 2068 4892 Glad_84.exe 102 PID 4892 wrote to memory of 2068 4892 Glad_84.exe 102 PID 4892 wrote to memory of 2068 4892 Glad_84.exe 102 PID 4892 wrote to memory of 1704 4892 Glad_84.exe 104 PID 4892 wrote to memory of 1704 4892 Glad_84.exe 104 PID 4892 wrote to memory of 1704 4892 Glad_84.exe 104 PID 4892 wrote to memory of 2168 4892 Glad_84.exe 106 PID 4892 wrote to memory of 2168 4892 Glad_84.exe 106 PID 4892 wrote to memory of 2168 4892 Glad_84.exe 106 PID 4892 wrote to memory of 4912 4892 Glad_84.exe 108 PID 4892 wrote to memory of 4912 4892 Glad_84.exe 108 PID 4892 wrote to memory of 4912 4892 Glad_84.exe 108 PID 4912 wrote to memory of 3220 4912 cmd.exe 110 PID 4912 wrote to memory of 3220 4912 cmd.exe 110 PID 4912 wrote to memory of 3220 4912 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41c38b28a965f10261a320ec88c7adc0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\Outbreak\Pigeon_39.exe"C:\Users\Admin\AppData\Roaming\Outbreak\Pigeon_39.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Drops startup file
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Roaming\Realtek Sound Blaster\RealtekSb.exe"C:\Users\Admin\AppData\Roaming\Realtek Sound Blaster\RealtekSb.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
-
-
C:\Users\Admin\AppData\Roaming\Software\Glad_84.exe"C:\Users\Admin\AppData\Roaming\Software\Glad_84.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cd C:\ProgramData\Microsoft\MicrosoftDefender && mwc install MicrosoftDefenderBackup C:\ProgramData\Microsoft\MicrosoftDefender\WUDHost.exe3⤵PID:2068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cd C:\ProgramData\Microsoft\MicrosoftDefender && mwc start MicrosoftDefenderBackup3⤵PID:1704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cd C:\ProgramData\Microsoft\MicrosoftDefender && mwc set MicrosoftDefenderBackup start SERVICE_AUTO_START && mwc start MicrosoftDefenderBackup3⤵PID:2168
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 localhost < nul & del /F /Q "C:\Users\Admin\AppData\Roaming\Software\Glad_84.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- Runs ping.exe
PID:3220
-
-
-
-
C:\Users\Admin\AppData\Roaming\Software\Crew_95.exe"C:\Users\Admin\AppData\Roaming\Software\Crew_95.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1020,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=3740 /prefetch:81⤵PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50063d48afe5a0cdc02833145667b6641
SHA1e7eb614805d183ecb1127c62decb1a6be1b4f7a8
SHA256ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7
SHA51271cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0
-
Filesize
6.8MB
MD5f7958823d5a3c0a2df7974adde4028d0
SHA1bb4e28ce33d1d1346c9916593d2760596eec0cc2
SHA25672a310904f5c29c586eceff7a2442dc50e82c5a0673ac62e07c793333803f0e5
SHA5125d65bf146d76f0d24599e95d6b222125d717bf6a94c58034cb09a96380b92b6a672a54987acebca83ba1f9dc78ab1947fa3c9cc5856f08a0042673b78fcf9171
-
Filesize
4.3MB
MD5ef9aa9009c8df44bb806f66b8e367bf7
SHA19fdcbf944c3f6bdabe66d1d8caa058e167baa14b
SHA256459d0ea5dc8c44e62020aff6016cf0a4495e217e1892bda8aaf8f2a9187d4612
SHA51299e744363ac69343a394a13c1c219e9167dbf892150abd0d840f78a0d9566ecb340827d8a67a0d32365eca209c723e3d370a715151be74641dbea2a09e35eac2
-
Filesize
4.5MB
MD50881095412775a91dcaab9b0ff5325e4
SHA16b8001b963c6120ebfbc303f9d9e42eb7b935dba
SHA256a801f1c92530887b30c21fcd5fbfe284446a918441a9ba62bb98ff23772e470d
SHA5120111e64ef2b1b133f0da60e2e9885a4bc65f4c5f43cc01abe664cc4ff9202f94fc581943b27fd967076ae9d3ebe965a0a0c06842d725649bc8536f7c4d8ff521
-
Filesize
287KB
MD586503b51f7591c77378f67f4555c3f6f
SHA11805c4ce6c71db2d35df1a635cdeacf47f8f3797
SHA25622beccc542b0d6fa989a6d2b7196ef6c7830c4172d019f21725e34f4cfea7a00
SHA512dd9729b9fbc78e3e3fdd9b7369ac92b42432e65b3b6ce62c757690964aa08f091e728c5780e839cecb12bbd619a0a74c50990fc9608210cacfa6eefabad648b2