Analysis
-
max time kernel
93s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
d48c86260231082bf2206df014a9e899_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d48c86260231082bf2206df014a9e899_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d48c86260231082bf2206df014a9e899_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
d48c86260231082bf2206df014a9e899
-
SHA1
2b75a2264c50fd6305cd256661c17e045c98017c
-
SHA256
85f49b8b9f4e3a84ccd1ac1ad242f2ef67b26ab5afdf2b0a1cf9c047ad60f12f
-
SHA512
d509e8d6c4d94eef6bd8cf9a9cfa459ec7b3f1bc4f655d2c17ba6ad720b75bed77eff659f24ab721f666a0ab3848227bbbc9f342ea304aca38dacab3d7fc07db
-
SSDEEP
24576:RQRXSperrOUj6k7ZqC30mFWr45b09cB/Utnq0LsjIOtjq:RQ9+k7ZxxFWrknO00L0
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/976-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/976-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/976-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/976-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3752-40-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/3752-41-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft behavioral2/memory/3752-48-0x0000000000400000-0x000000000045A000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/976-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/976-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/976-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/976-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3752-40-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/3752-41-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView behavioral2/memory/3752-48-0x0000000000400000-0x000000000045A000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bKOMRSRMaBVAgWZM.lnk cbCAgdVgIMfadELbUidWA.exe -
Executes dropped EXE 1 IoCs
pid Process 4116 cbCAgdVgIMfadELbUidWA.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d48c86260231082bf2206df014a9e899_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4116 set thread context of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 928 set thread context of 976 928 RegAsm.exe 89 PID 928 set thread context of 3752 928 RegAsm.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d48c86260231082bf2206df014a9e899_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbCAgdVgIMfadELbUidWA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe 3752 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 928 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 928 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2912 wrote to memory of 4116 2912 d48c86260231082bf2206df014a9e899_JaffaCakes118.exe 83 PID 2912 wrote to memory of 4116 2912 d48c86260231082bf2206df014a9e899_JaffaCakes118.exe 83 PID 2912 wrote to memory of 4116 2912 d48c86260231082bf2206df014a9e899_JaffaCakes118.exe 83 PID 4116 wrote to memory of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 4116 wrote to memory of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 4116 wrote to memory of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 4116 wrote to memory of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 4116 wrote to memory of 928 4116 cbCAgdVgIMfadELbUidWA.exe 86 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 976 928 RegAsm.exe 89 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96 PID 928 wrote to memory of 3752 928 RegAsm.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d48c86260231082bf2206df014a9e899_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d48c86260231082bf2206df014a9e899_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cbCAgdVgIMfadELbUidWA.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cbCAgdVgIMfadELbUidWA.exe cbCAgdVgIMfadELbUid2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe- CmdLine Args3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Mail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:976
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\Web.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
474KB
MD56db279432792dd53d3e0ccaaf23d6582
SHA1d06b8003e338591c521de3bb507e7f4d66d079bb
SHA256d034eccaf7e94810383e28fa79152f114573af887b54941726caa834f35809c1
SHA512960fb4468906ec0c3225eb5aa5373b7ae8c57399db53bc307bbd0d2a2ba6f6bf15e93452745acab67ba44f80e4b230fd2ab46f9cb0434a8973988f0d2ba6e4e1
-
Filesize
38KB
MD5ae2d8ea2d8d0b0e06c9191135caf5c7f
SHA1890cbb3afca0c1ebec936bad3fd3022cde55fa2e
SHA25677a8c53fcc700961dcd4cae4c33af00aef7b5e2080312ea2ffaa037559cde135
SHA51231fc08f9550b14fef4063ec14e2061079ff97c8dc3c6c86f8dc1e8cb3def1193a39d79bd64c44de30e8443101596836b9fcafb0eb615124ca81adcf5dd3bfe92
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
3KB
MD5b9daf88205e7429feaceda806bd561d2
SHA11893c80e74cfea9914343c6e4213393804a92dd1
SHA256efa03262d4c3f5a46ab526946b8c7450d37eff4b5f8d53b43468655eea8cc027
SHA512649ba70698611bd66aa91e40aaa81327a60efc098c1705729f9eb316c18e9bcca6af2363b24f8ac4aea5d25f12303833aedaada6fd26f1eebb86711a4e9baaf1