Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
-
Size
900KB
-
MD5
e651dca5c850451cdba7f25cbb4134e7
-
SHA1
a01c81c2f6c8eb29506d19a99841befd4df88307
-
SHA256
82d47333e7318f0d2378e167c78aa01cd5be84996a084929c28877de45819fd4
-
SHA512
380ac7da294cc78c2e5fb2643aa3a3371904a46fe6f001eddaf713e35ad0efa4bf4294c134627fd962779bf2ab0a2e9afe10cc04097c7b4fc88b69f91881fab0
-
SSDEEP
24576:VrdHfzCHBR2FzywRw3xwj+7x6di+d3BG7ug5dmZMFJldSruOY6CM:DzCHBRonRw3xm66Fd3BG7ug5deMFJld
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4084-10-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/4084-9-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/4084-8-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/2128-20-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2128-22-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2128-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2128-26-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2200-28-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2200-29-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2200-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4084-10-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/4084-9-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/4084-8-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/2128-20-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2128-22-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2128-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2128-26-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4084-10-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/4084-9-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/4084-8-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/2200-28-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2200-29-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2200-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 whatismyipaddress.com 24 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2896 set thread context of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 4084 set thread context of 2128 4084 RegAsm.exe 94 PID 4084 set thread context of 2200 4084 RegAsm.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2200 vbc.exe 2200 vbc.exe 4084 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4084 RegAsm.exe Token: SeRestorePrivilege 2576 dw20.exe Token: SeBackupPrivilege 2576 dw20.exe Token: SeBackupPrivilege 2576 dw20.exe Token: SeBackupPrivilege 2576 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4084 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2896 wrote to memory of 3188 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 91 PID 2896 wrote to memory of 3188 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 91 PID 2896 wrote to memory of 3188 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 91 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 2896 wrote to memory of 4084 2896 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 93 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2128 4084 RegAsm.exe 94 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2200 4084 RegAsm.exe 97 PID 4084 wrote to memory of 2576 4084 RegAsm.exe 98 PID 4084 wrote to memory of 2576 4084 RegAsm.exe 98 PID 4084 wrote to memory of 2576 4084 RegAsm.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\sakaisrfypdguhdghujhohjfgbugvplqwfghdgvyjikdfosdg" /XML "C:\Users\Admin\AppData\Local\Temp\z84"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3188
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2200
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 27243⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1KB
MD5f9bdbc015f217eba421942e41dd02585
SHA173137d53623f2d77071e08645f728116aeee6aaa
SHA256d528e78a04bcd02189f636deab9e2797afbc568005b63765d012835dfc4a250d
SHA5128a908244317c631b35c5f9a60ea875a28111db4027e52b1ae62052cf2796014763beb7944e55cc450cf26f4b54347cdcd9d91c5cd4bf6ce992419761bdb92ae2