Analysis
-
max time kernel
132s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
6be6af5aff7b5caa290a1a180a679277
-
SHA1
09e97d9ee3ae05ed601a7d7a204d55e5f51d4531
-
SHA256
2456a7bb71cc0d7ce6dbd5791c313ea0a51ac8a491ac5d9b5ecd2b532a23f660
-
SHA512
d978117bfc8823215e23f87aa6e4f7b055598a65762a796fe209cb61ab3773ef87e5374284514dd6b7030752405e36248168a2b5aaa9e09193183bbaeb0264b2
-
SSDEEP
24576:1YUnFWo3oeT3JPbAmjuBVi55adQAftWhc+J:1dnFp3oEZdj15DAfYhc+
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4612-12-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/1240-22-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1240-24-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1240-25-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1240-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1588-29-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1588-31-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1588-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1588-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4612-12-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/1240-22-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1240-24-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1240-25-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1240-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4612-12-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/1588-29-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1588-31-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1588-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1588-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 50 whatismyipaddress.com 52 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exedescription pid Process procid_target PID 4212 set thread context of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4612 set thread context of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 set thread context of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exevbc.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exevbc.exe6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exepid Process 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 1588 vbc.exe 1588 vbc.exe 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe Token: SeDebugPrivilege 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exedescription pid Process procid_target PID 4212 wrote to memory of 3848 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 105 PID 4212 wrote to memory of 3848 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 105 PID 4212 wrote to memory of 3848 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 105 PID 4212 wrote to memory of 1916 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 106 PID 4212 wrote to memory of 1916 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 106 PID 4212 wrote to memory of 1916 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 106 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4212 wrote to memory of 4612 4212 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 107 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1240 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 108 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109 PID 4612 wrote to memory of 1588 4612 6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"2⤵PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"2⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1240
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196