Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe
-
Size
716KB
-
MD5
fa79263dae3ce8cd9f9dea59b255585b
-
SHA1
8721508ce16aebcb26b17ea4d69557b73733c08e
-
SHA256
40dbdfae6c4e677b9b0dacbb7aab66832d843db7fe7a5de60a776f0f846a5473
-
SHA512
494a787bab59df97741f719b52ad0872256832fcb26e03e436287176d3a7c73a4fc428a454175c77c2075e9f940240dfbe74d257c89797a74173d70d7829f416
-
SSDEEP
12288:DBML2eIWLVbb5jmEJvFKeyax3+qqy/CPXbnTVl3yuWpaHDWSUx+MS:DB0UWRbbNmIUda5DqyyJHDWo
Malware Config
Signatures
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/3456-21-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2672-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2672-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2672-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1472-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1472-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1472-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3456-21-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2672-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2672-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2672-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3456-21-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1472-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1472-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1472-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Project3650.exeProject3650.exepid process 1448 Project3650.exe 3456 Project3650.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Project3650.exeProject3650.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Documents\\Project3650.exe -boot" Project3650.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Project3650.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 42 whatismyipaddress.com 45 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Project3650.exeProject3650.exedescription pid process target process PID 1448 set thread context of 3456 1448 Project3650.exe Project3650.exe PID 3456 set thread context of 2672 3456 Project3650.exe vbc.exe PID 3456 set thread context of 1472 3456 Project3650.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Project3650.exeProject3650.exevbc.exevbc.exefa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Project3650.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Project3650.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 1472 vbc.exe 1472 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exeProject3650.exeProject3650.exedescription pid process Token: SeDebugPrivilege 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe Token: SeDebugPrivilege 1448 Project3650.exe Token: SeDebugPrivilege 3456 Project3650.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Project3650.exepid process 3456 Project3650.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.execmd.exeProject3650.exeProject3650.exedescription pid process target process PID 1468 wrote to memory of 832 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 832 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 832 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 2768 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 2768 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 2768 1468 fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe cmd.exe PID 2768 wrote to memory of 1448 2768 cmd.exe Project3650.exe PID 2768 wrote to memory of 1448 2768 cmd.exe Project3650.exe PID 2768 wrote to memory of 1448 2768 cmd.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 1448 wrote to memory of 3456 1448 Project3650.exe Project3650.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 2672 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe PID 3456 wrote to memory of 1472 3456 Project3650.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\fa79263dae3ce8cd9f9dea59b255585b_JaffaCakes118.exe" "C:\Users\Admin\Documents\Project3650.exe"2⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\Project3650.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\Documents\Project3650.exe"C:\Users\Admin\Documents\Project3650.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\Documents\Project3650.exe"C:\Users\Admin\Documents\Project3650.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1472
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
988B
MD5dbaac4147502aaaccda74199910a30aa
SHA11f5c7972c09e33470c7a416ab414c7fc0f5a8636
SHA2568832e6e808dd7dcd6f40a85f8f4db856c95db00020c71c044903d006d7c2f3f8
SHA5127d30797cc80a850b184cd1fa2a0ca5086fc55a3c815be665de6f12fbb241e95a323b70dd432d59202436873415cd2fc5f6eb97b02397984917d51d7a68d63b9b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
716KB
MD5fa79263dae3ce8cd9f9dea59b255585b
SHA18721508ce16aebcb26b17ea4d69557b73733c08e
SHA25640dbdfae6c4e677b9b0dacbb7aab66832d843db7fe7a5de60a776f0f846a5473
SHA512494a787bab59df97741f719b52ad0872256832fcb26e03e436287176d3a7c73a4fc428a454175c77c2075e9f940240dfbe74d257c89797a74173d70d7829f416