Analysis
-
max time kernel
140s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
97a3d8e5095f6a3498a52acd81e3d97c
-
SHA1
71b3a0453e43eda875d0b1d82ad70657d6e98a47
-
SHA256
7ef3e8ca1abdcae5850f5b4e821a677ff9f49fcc2719745dc16ed26454442870
-
SHA512
980fcbf80ad28cbc179cb754dff9e3e3884a7e3b0846471b91f1beebea8c3db7d5ae51c27ad2c00cc3a8f8eeb790342e12efdee6a1c91b13faea1d23bb88dcda
-
SSDEEP
12288:eKbl0PnKARVcLuENhwh1QsAjy11WZUfy07rTpGRO2uUWMky:eCUNcSEohusoyWZUz7rTpcO2z
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
myrecords1248
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/388-11-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2296-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2296-27-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2296-25-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/388-11-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4268-29-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4268-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4268-31-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4268-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/388-11-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2296-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2296-27-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2296-25-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4268-29-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4268-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4268-31-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4268-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" RegAsm.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 44 whatismyipaddress.com 46 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 1872 set thread context of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 388 set thread context of 2296 388 RegAsm.exe vbc.exe PID 388 set thread context of 4268 388 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exevbc.exepid process 388 RegAsm.exe 4268 vbc.exe 4268 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe Token: SeDebugPrivilege 388 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 1872 wrote to memory of 388 1872 97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe RegAsm.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 2296 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe PID 388 wrote to memory of 4268 388 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97a3d8e5095f6a3498a52acd81e3d97c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196