Analysis
-
max time kernel
143s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
749a4eb97367f1aa0565c1454daae1ba
-
SHA1
f7823776d4bb2da0112549785acabf0cfaeaea39
-
SHA256
b9267b00e92e7d70cfc6ad95cba0fd1c324ad61e66af3472cf61fa1bf40c5a62
-
SHA512
46d23870fff00e5d278830b0a5759a61ca38f5b15b4b4474afe9cd58d4a1035623bd055799154b7f931eae3c2b41632a7b71b297dec3363a364402648394f1ee
-
SSDEEP
98304:FjaimLAtiy6nOJj06feD0EMBeATxaoFHTG:FRCKX6Ol0oBEMcaxaIz
Malware Config
Extracted
danabot
1765
3
192.236.192.241:443
134.119.186.198:443
104.168.156.222:443
167.114.188.34:443
-
embedded_hash
82C66843DE542BC5CB88F713DE39B52B
-
type
main
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 4 1020 RUNDLL32.EXE 5 1020 RUNDLL32.EXE 8 1020 RUNDLL32.EXE 9 1020 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2352 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe 1020 RUNDLL32.EXE 1020 RUNDLL32.EXE 1020 RUNDLL32.EXE 1020 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RUNDLL32.EXE -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RUNDLL32.EXE Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RUNDLL32.EXE Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RUNDLL32.EXE Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RUNDLL32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 6 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\542OWCDO\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I2MIHKBD\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XR0R6AOK\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5KCSK57A\desktop.ini RUNDLL32.EXE -
Processes:
powershell.exepowershell.exepid process 2656 powershell.exe 2028 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RUNDLL32.EXEpowershell.exepowershell.exenslookup.exeschtasks.exeschtasks.exe749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUNDLL32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 2656 powershell.exe 1020 RUNDLL32.EXE 1020 RUNDLL32.EXE 2028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2352 rundll32.exe Token: SeDebugPrivilege 1020 RUNDLL32.EXE Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 1020 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2532 wrote to memory of 2352 2532 749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe rundll32.exe PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 2352 wrote to memory of 1020 2352 rundll32.exe RUNDLL32.EXE PID 1020 wrote to memory of 2656 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2656 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2656 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2656 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2028 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2028 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2028 1020 RUNDLL32.EXE powershell.exe PID 1020 wrote to memory of 2028 1020 RUNDLL32.EXE powershell.exe PID 2028 wrote to memory of 1632 2028 powershell.exe nslookup.exe PID 2028 wrote to memory of 1632 2028 powershell.exe nslookup.exe PID 2028 wrote to memory of 1632 2028 powershell.exe nslookup.exe PID 2028 wrote to memory of 1632 2028 powershell.exe nslookup.exe PID 1020 wrote to memory of 1860 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 1860 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 1860 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 1860 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 2804 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 2804 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 2804 1020 RUNDLL32.EXE schtasks.exe PID 1020 wrote to memory of 2804 1020 RUNDLL32.EXE schtasks.exe -
outlook_office_path 1 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RUNDLL32.EXE -
outlook_win_path 1 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\749a4eb97367f1aa0565c1454daae1ba_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\749A4E~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\749A4E~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\749A4E~1.DLL,TCAsTJ8=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB1F1.tmp.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpBB65.tmp.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I2MIHKBD\desktop.ini
Filesize67B
MD54a3deb274bb5f0212c2419d3d8d08612
SHA1fa52f823b821155cf0ec527d52ce9b1390ec615e
SHA2562842973d15a14323e08598be1dfb87e54bf88a76be8c7bc94c56b079446edf38
SHA51234d1a29c9142fc5a875733c49886ad52a077045831aaa79239712bcd0f312637ba86882a71d37d9d68789ef53e30be5d3470f56d03377cd1eeded98af898ff80
-
Filesize
2KB
MD556c00a45237275d6b63fa8d2710bb155
SHA1e28e393c437ea2c0203c7a4530f41703ca4f3e8c
SHA256e9eea941f8f7caf13d6a570118c5ec2a9ce8c1a769022cc5237e0f5cd901621d
SHA512d71d22097ed10e2506036e120554bf7d53a6cfe7bb28729e905660c19f3e8ff96dde0bc9447a427f819956bdb2b3bc7394ebe403a0f0668d7bce3c18fe021a78
-
Filesize
261B
MD588f11c5b708eb75d1d47685a475a9cb5
SHA1f55415dcb3f23baf17ed3899b7e186831d806c7f
SHA25621d241899ce052d8cc748b14e0b9ac6dd0af6973d47582840430f66c9bb16785
SHA51235feb2d00acd47a63029fcfc3bce8516b283bf3fcdc1e7bca1e7cfd895beed1d5bf8b831e453f42370892fa179c953bf397c5bae7f10a14f5e9207ed062c4667
-
Filesize
80B
MD5c79b6309337a3baa48b2472d3fbf4255
SHA1a84464a45cfef33b3cce0ddf7a17a6b6d66ed47b
SHA2567b80b72b6ec1a5540a32ae8d164813b598f446599ac2d20e0dffd0d718a97209
SHA51223b9b2ca57ef2431ebb0b68a8abf78f405ce291b6f65b974a04c09eeffd839da9a211fa806b8518e05255e39a5b6c938dbf4cdeeacfc04469d6f1988c4518e68
-
Filesize
86B
MD51860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD588d16267c4ecb10338c9f611e0cdb02b
SHA1428ff381b38e9fc7517500a8f2076506a3395ed8
SHA256de5596bbf4e5d2da3f29f4ffbf7bf50fbe139b8b43455bdb49a3b732140b4ebd
SHA512a6e334b9c9800e3502a05649eb433b3cd494f4035a4ff3fd9a2400837326d82ccde553fa25c9ac1e83616b0a6979f717e333aa9d5c42a70ae3fdb017e6ef3d93
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3.8MB
MD59c52ec98ac0e9e6fa4cc47a75874587e
SHA16bc94c984e6908ecf1e339642172519c82c6a30e
SHA2569fc9d28077290d908516a0fb27bbd7361e7b8ec842e3451a9985697d54b31608
SHA5126bb9b55dc1b7271cb6490db2093e94d2d63b6bb571be9670957f4e673d8d660bc540bf58ef87906e0f6cbfbd5f2939055b4ec2414d1e7ee6434c406d98b7ee75