Analysis
-
max time kernel
139s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 07:46
Static task
static1
Behavioral task
behavioral1
Sample
4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe
-
Size
959KB
-
MD5
4a0fcda50ccb462074bb348ddaa031d2
-
SHA1
3bc64f01699074912862f42d6b1d8d44524790a6
-
SHA256
fb7257b29decf0a2438a8236599ce1f4210fe1325f390b89a5b59158ff0d3c2f
-
SHA512
6b25665582405abd38c18b38501bc5e7e42a8fc91b5a5af327a9a375c407c11fb258d03451129e572419b545f6e2eed6d439dc5dd293cdb9a9820b3f33edb227
-
SSDEEP
24576:wQCRRRRRRRRRRRRRRRRRRRRt6perrOUj6k7ZqC30xggliabfCqBpp2dzMhK:wQCRRRRRRRRRRRRRRRRRRRRtWk7Zx0gI
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3308-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3308-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3308-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1960-38-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1960-39-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/1960-46-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral2/memory/3308-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3308-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3308-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1960-38-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1960-39-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/1960-46-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NPbKQaRKEEPXCLZb.lnk JcUdDQOiAJDdHEPAgDMcN.exe -
Executes dropped EXE 1 IoCs
pid Process 404 JcUdDQOiAJDdHEPAgDMcN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 404 set thread context of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 968 set thread context of 3308 968 RegAsm.exe 92 PID 968 set thread context of 1960 968 RegAsm.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe 1960 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 968 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 968 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3616 wrote to memory of 404 3616 4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe 83 PID 3616 wrote to memory of 404 3616 4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe 83 PID 3616 wrote to memory of 404 3616 4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe 83 PID 404 wrote to memory of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 404 wrote to memory of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 404 wrote to memory of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 404 wrote to memory of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 404 wrote to memory of 968 404 JcUdDQOiAJDdHEPAgDMcN.exe 84 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 3308 968 RegAsm.exe 92 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96 PID 968 wrote to memory of 1960 968 RegAsm.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4a0fcda50ccb462074bb348ddaa031d2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JcUdDQOiAJDdHEPAgDMcN.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JcUdDQOiAJDdHEPAgDMcN.exe JcUdDQOiAJDdHEPAgDM2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe- CmdLine Args3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:3308
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD50c668eba5ed6fc26844763821af34654
SHA1e5e159bd52a9446cfb4d9c837bc218da16007704
SHA2563faa2cd150586a2a986bae173ab74d20e1835b32ddd64efbf099febfea48ff0e
SHA51228a9ece2ada1bf96d09cf0bbc0849fa85b887761df870ab5921d38cd78a0aac3716d5612cd579109c76a7108cd5d13909faac7b0ff10a071887f619b28b48eea
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
474KB
MD5325f1db3b15588b5c2e86fb75d49fbae
SHA19bd5d9b8621386dad756efd76f0e28b902e53942
SHA25607184cc3c4ac910066ad2ea6b32775b99a3944480aff717bedeb3b53b2e1683d
SHA512a6d3ef2ee97c69e215541dbe408b2f3a44c24d5346372d364a9836fdc6bb6851cf982484682400157a788945d5ca8fe757a668dde411229906831a3e4c1516a5
-
Filesize
3KB
MD5b9daf88205e7429feaceda806bd561d2
SHA11893c80e74cfea9914343c6e4213393804a92dd1
SHA256efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027
SHA512649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1