Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 05:35

General

  • Target

    6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe

  • Size

    831KB

  • MD5

    6d7c7e245847b9fd9e5993373bec0000

  • SHA1

    112bfb3c50c103fa8743af3c81e692a29318ceec

  • SHA256

    7c38161b50bfa0d62fba13ee1daaaad2a86e59fc5e9693dcaccbb29046644347

  • SHA512

    f851cb1ffc09a577c74fe5be529e17f05060bfd97faefd8df00b4eeb8db672eb72e8e9fe30333da1e995a6480815e640a1d36f64df764fb754cdb5272907af16

  • SSDEEP

    12288:dDCUYN4AGr7Bt2yp1+l0zFIPVSr1s23bKARJa6DVJ4tUvtDyoPN7eDWVCxZmo9r:dukBtfQlEe+1degjZJE8B917eDegN

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fRScWE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3360
    • C:\Users\Admin\AppData\Local\Temp\6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2CC8.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3252
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp30D0.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6d7c7e245847b9fd9e5993373bec0000_JaffaCakes118.exe.log
    Filesize

    405B

    MD5

    139743cbd3ec3457f6e8f7281f719d7f

    SHA1

    0f988d72962f1bd8bb354fea75ec222f860ff9b8

    SHA256

    6f3336b6eb42bd6ebddf810ed9001e7396d8825e4a70005dd6355afc2fd8372a

    SHA512

    cf2469aac4858a21fd51d6e6bae9123adab6ae02d71133922e3ef9b08a4d4e13a8b5a4e24a782862c7be5567e69eb64cd3219bf2d54852bac5fe87d991bb5cc2

  • C:\Users\Admin\AppData\Local\Temp\tmp2CC8.tmp
    Filesize

    4KB

    MD5

    788d7419b32411807cc6753cbbccecbe

    SHA1

    761b99a1e5bc168f525181d78cff3f6ed82daa14

    SHA256

    76150e857b36f1f070422d2ad4df17f87454466348e4bfc158b028977378140b

    SHA512

    3003f104b0b07870015ff4e9e0d254c2e537d4c68ef664a772d7018827b0ccbeb5481a2ce587b88e6ab1d71d6ce523a620c11c00c676857d5fd5ab949fa617b4

  • C:\Users\Admin\AppData\Local\Temp\tmp2F9.tmp
    Filesize

    1KB

    MD5

    f3be6d0f1d0ba3569a8afcd4716af314

    SHA1

    a320be4551d6459a417315a2e4ad5ef7279b1eb4

    SHA256

    605c34ea9e4f6f77e235395eaffb42638c1baddd67780a280f78c5db1210044d

    SHA512

    42460538be8284ad210a23f254a4f7f7fa7654e2cdfd10417e0d44921d361a08f103315b36c380950d097a555e2394af6d89e0e31dc94cf218a892e8cf71c6c4

  • memory/3252-17-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3252-25-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3252-20-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3252-19-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3600-33-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3600-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3600-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3600-31-0x0000000000420000-0x00000000004E9000-memory.dmp
    Filesize

    804KB

  • memory/3600-29-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3984-13-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3984-14-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3984-15-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3984-34-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4856-12-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4856-1-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4856-3-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4856-2-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4856-0-0x0000000075002000-0x0000000075003000-memory.dmp
    Filesize

    4KB

  • memory/4856-4-0x0000000075002000-0x0000000075003000-memory.dmp
    Filesize

    4KB