Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe
-
Size
987KB
-
MD5
dca096179c1256a5c48cc8c186ae0220
-
SHA1
3da93b69882afe8aae7ed2a3e821969b658988f5
-
SHA256
11204b672adbb37a18c65e284229c0f15d98100c8d530d93bc2aa46913373e5c
-
SHA512
0d4845a3c5d5593f2296b50a056313c8b8aa9cdb849a424c01be55265328599b346f130c19ef4e82fb03afbcdc7648d9a860a84da2a8b845927d830c5d379cab
-
SSDEEP
24576:GQERRRRRRRRRRRRRRRRRRRRtbperrOUj6k7ZqC301+jTMoKF4LnRwAjfhd1KY9ae:GQERRRRRRRRRRRRRRRRRRRRtFk7ZxFj3
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2072-18-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2320-29-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2320-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2320-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2320-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4256-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4256-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4256-45-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2072-18-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2320-29-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2320-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2320-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2320-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2072-18-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4256-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4256-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4256-45-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 1 IoCs
Processes:
AidJAUGihWSEVWCSVKCFG.exepid Process 536 AidJAUGihWSEVWCSVKCFG.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 whatismyipaddress.com 15 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
AidJAUGihWSEVWCSVKCFG.exeRegAsm.exedescription pid Process procid_target PID 536 set thread context of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 2072 set thread context of 2320 2072 RegAsm.exe 89 PID 2072 set thread context of 4256 2072 RegAsm.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegAsm.exevbc.exevbc.exedca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exeAidJAUGihWSEVWCSVKCFG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AidJAUGihWSEVWCSVKCFG.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid Process 4256 vbc.exe 4256 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 2072 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid Process 2072 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exeAidJAUGihWSEVWCSVKCFG.exeRegAsm.exedescription pid Process procid_target PID 4536 wrote to memory of 536 4536 dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe 84 PID 4536 wrote to memory of 536 4536 dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe 84 PID 4536 wrote to memory of 536 4536 dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe 84 PID 536 wrote to memory of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 536 wrote to memory of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 536 wrote to memory of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 536 wrote to memory of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 536 wrote to memory of 2072 536 AidJAUGihWSEVWCSVKCFG.exe 87 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 2320 2072 RegAsm.exe 89 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90 PID 2072 wrote to memory of 4256 2072 RegAsm.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dca096179c1256a5c48cc8c186ae0220_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AidJAUGihWSEVWCSVKCFG.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AidJAUGihWSEVWCSVKCFG.exe AidJAUGihWSEVWCSVKC2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe- CmdLine Args3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4256
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5fb24b579d371ed3c89cf6e3c01d6e82b
SHA12c21b042b1d19bfd01751d1c8570f82219c77c33
SHA2564d994a19e4c8b7d9b576cca3901df19a19e56a24f345b0008bb6771b3e22f825
SHA5129fc7bfe82d7a8aa13da3e93babf2c585774a6eb1dc02ab224a9119455e9371c65020d8933901656fd074d7c1f0f3ec28439b386a0210e636db84879641650036
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
502KB
MD51d76cd88adbd489631f623e786b7bedf
SHA1d41d2bb250f8f40637454c06bc1f4ce96591a890
SHA2568c9dee8faa9bc2d02e1f89ca07c3173635968e98796c44f443b4ec420b39a019
SHA512a6e181b707288bfe636b707f3ca717198f047e2285b648517fe6a77eaed50150544edaeaea653a0e04c25a6bfbb9ba008b4e4f9194c2ba6466563a79504b3168
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196