Analysis
-
max time kernel
132s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe
-
Size
993KB
-
MD5
c2679d748341e1ab35a991585fd750c3
-
SHA1
a36fa10943f300b249014a6f6bc46518ec95403b
-
SHA256
937d34b17a22293e537fbca84db1569fa6ebe32b176a388c5f576ac7af235006
-
SHA512
9349bc5fed652b9835fd2fa0d360b300679d7a51ef29eec47ee5f71cb3cfddf77a64749d297376d6ff6fcacdf8e772f6ce66360f6b621019cc3a50743b27121d
-
SSDEEP
24576:5hgNnxEfGs7utip+ZGI9+dFLcUAg4vLW4XpIfY:P/fGs7/oZGI9+dFjAg4y4Zo
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/5064-21-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1424-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1424-33-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1424-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3452-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3452-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3452-44-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5064-21-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1424-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1424-33-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1424-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/5064-21-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/3452-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3452-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3452-44-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
proj3728.exeproj3728.exepid process 2036 proj3728.exe 5064 proj3728.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
proj3728.exeproj3728.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\proj3728.exe -boot" proj3728.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" proj3728.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 whatismyipaddress.com 42 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
proj3728.exeproj3728.exedescription pid process target process PID 2036 set thread context of 5064 2036 proj3728.exe proj3728.exe PID 5064 set thread context of 1424 5064 proj3728.exe vbc.exe PID 5064 set thread context of 3452 5064 proj3728.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.execmd.execmd.exeproj3728.exeproj3728.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language proj3728.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language proj3728.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 3452 vbc.exe 3452 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exeproj3728.exeproj3728.exedescription pid process Token: SeDebugPrivilege 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe Token: SeDebugPrivilege 2036 proj3728.exe Token: SeDebugPrivilege 5064 proj3728.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
proj3728.exepid process 5064 proj3728.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
c2679d748341e1ab35a991585fd750c3_JaffaCakes118.execmd.exeproj3728.exeproj3728.exedescription pid process target process PID 1240 wrote to memory of 1660 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 1240 wrote to memory of 1660 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 1240 wrote to memory of 1660 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 1240 wrote to memory of 4408 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 1240 wrote to memory of 4408 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 1240 wrote to memory of 4408 1240 c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe cmd.exe PID 4408 wrote to memory of 2036 4408 cmd.exe proj3728.exe PID 4408 wrote to memory of 2036 4408 cmd.exe proj3728.exe PID 4408 wrote to memory of 2036 4408 cmd.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 2036 wrote to memory of 5064 2036 proj3728.exe proj3728.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 1424 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe PID 5064 wrote to memory of 3452 5064 proj3728.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c2679d748341e1ab35a991585fd750c3_JaffaCakes118.exe" "C:\Users\Admin\Desktop\proj3728.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\proj3728.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\Desktop\proj3728.exe"C:\Users\Admin\Desktop\proj3728.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\Desktop\proj3728.exe"C:\Users\Admin\Desktop\proj3728.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
993KB
MD5c2679d748341e1ab35a991585fd750c3
SHA1a36fa10943f300b249014a6f6bc46518ec95403b
SHA256937d34b17a22293e537fbca84db1569fa6ebe32b176a388c5f576ac7af235006
SHA5129349bc5fed652b9835fd2fa0d360b300679d7a51ef29eec47ee5f71cb3cfddf77a64749d297376d6ff6fcacdf8e772f6ce66360f6b621019cc3a50743b27121d