Resubmissions
30-08-2024 15:01
240830-secv3s1crm 1030-08-2024 14:58
240830-scf5qa1cjn 1030-08-2024 14:56
240830-sa1fks1bmr 730-08-2024 10:49
240830-mw2yms1gjr 10Analysis
-
max time kernel
600s -
max time network
440s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-08-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe
Resource
win11-20240802-en
General
-
Target
caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe
-
Size
328KB
-
MD5
caaf6e830cfe28f4cc5b097ab52d853b
-
SHA1
89bf48299ea7792e6891dfd267ad6013a34d307e
-
SHA256
6a75dfbdcc675d767cfaf741b25ff3e2527c6e9336febe0fb5b5a737a17d2c8c
-
SHA512
f5cf19ebf5a7ac7a14d8dc687df01d377653cab18d6c03228e0850485d0fb6d49d764eadef4ce7772a75655f62343f5776336ac42995edf592b597a69d45b451
-
SSDEEP
6144:pfe6Iq7LZgKRHNpfHb0AmhpJuxTQCIQHCZn5FBFOepDZzQJj/G4gx:JbZ7LZgSNpjsJPCIQo5jFR6jEx
Malware Config
Extracted
Protocol: smtp- Host:
mail.gandi.net - Port:
587 - Username:
[email protected] - Password:
@@yahoo.com@@
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3764-27-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/4276-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4276-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4276-38-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/5036-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/5036-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/5036-48-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/3764-27-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/4276-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/4276-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/4276-38-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/3764-27-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/5036-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/5036-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/5036-48-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 4864 svchost.exe 3764 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Load = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\DwiDesk\\svchost.lnk" reg.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 whatismyipaddress.com 3 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4864 set thread context of 3764 4864 svchost.exe 83 PID 4864 set thread context of 3536 4864 svchost.exe 84 PID 3764 set thread context of 4276 3764 svchost.exe 86 PID 3764 set thread context of 5036 3764 svchost.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4864 svchost.exe 4864 svchost.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe 3536 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4864 svchost.exe Token: SeDebugPrivilege 3764 svchost.exe Token: SeDebugPrivilege 3536 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3764 svchost.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1656 wrote to memory of 4864 1656 caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe 79 PID 1656 wrote to memory of 4864 1656 caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe 79 PID 1656 wrote to memory of 4864 1656 caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe 79 PID 4864 wrote to memory of 5056 4864 svchost.exe 80 PID 4864 wrote to memory of 5056 4864 svchost.exe 80 PID 4864 wrote to memory of 5056 4864 svchost.exe 80 PID 5056 wrote to memory of 4424 5056 cmd.exe 82 PID 5056 wrote to memory of 4424 5056 cmd.exe 82 PID 5056 wrote to memory of 4424 5056 cmd.exe 82 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3764 4864 svchost.exe 83 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 4864 wrote to memory of 3536 4864 svchost.exe 84 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 4276 3764 svchost.exe 86 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87 PID 3764 wrote to memory of 5036 3764 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\caaf6e830cfe28f4cc5b097ab52d853b_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe" -n2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.lnk" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.lnk" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4424
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\DwiDesk\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11B
MD5d1c56374fff0243832b8696d133b7861
SHA1f4d236fdec2fd03914189c3b26e5cb0dfea9d761
SHA2568e8eab0b4bfdc35c5f238935b81298e43970ee6818e9629d725297ebf03838a6
SHA512e74cbfc425b9779b79dfb6b53dbf3d1451f9f35a766cc5167932b95c9bdb5288b65f9886fbdf3c3b180bf3a8360bfa1ef577b63e3443cae04b49e7ece433c452
-
Filesize
328KB
MD5caaf6e830cfe28f4cc5b097ab52d853b
SHA189bf48299ea7792e6891dfd267ad6013a34d307e
SHA2566a75dfbdcc675d767cfaf741b25ff3e2527c6e9336febe0fb5b5a737a17d2c8c
SHA512f5cf19ebf5a7ac7a14d8dc687df01d377653cab18d6c03228e0850485d0fb6d49d764eadef4ce7772a75655f62343f5776336ac42995edf592b597a69d45b451