Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
7aa37911020ad41e9aba5578c8f33923
-
SHA1
e81d5b3fdd371a45ae86fd2b27d03f8e94992c9e
-
SHA256
8cbf41671be105849a83733514a591d0a9427611532904959c67879fd142fbcd
-
SHA512
34bcbd391e1eae4cbbbcb83a6320760eb509ad1d362156d82a22902fbf2f406646ebe0c37ab5536cf9c2ec4dd0e2c1e23445934e89fbe2098ec2f3007f4c4cdc
-
SSDEEP
24576:sjgEcqDl1o2+cvnavK1lDuwBJl7GPuVe9srR3/:OgEv1R8K1hPBGyOWRv
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2424-6-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2380-18-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2380-20-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2380-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2380-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2424-6-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/832-26-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/832-27-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/832-24-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/832-34-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral2/memory/2424-6-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2380-18-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2380-20-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2380-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2380-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/832-26-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/832-27-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/832-24-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/832-34-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 whatismyipaddress.com 45 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5088 set thread context of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 2424 set thread context of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 set thread context of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 832 vbc.exe 832 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe Token: SeDebugPrivilege 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 5088 wrote to memory of 2424 5088 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 106 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 2380 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 107 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108 PID 2424 wrote to memory of 832 2424 7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2380
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4180,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:81⤵PID:3560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196