Analysis
-
max time kernel
94s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe
-
Size
836KB
-
MD5
24d7e953e0e46be83259ee83168f7088
-
SHA1
b36eb7432248d008797aa3d45bdc0df6e15b6862
-
SHA256
5a770772b4d547660b1c784c094f08ce7547d6bcea38b31056397506461371fc
-
SHA512
246136880d077ed6c7fde2ee491f644954e6640c518cf6324d2fe4a4750db5121a324f763559ac6714410506c1dc2ad31d719cba7369ed8b2d1113a8becc6a55
-
SSDEEP
24576:u3C7YAHQOM5eF/j60kbA6t5DONNtuxkeeS:u3C7HseF/jyAe0N3uCR
Malware Config
Signatures
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/804-22-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4360-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4360-33-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4360-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3688-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3688-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3688-44-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/804-22-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4360-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4360-33-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4360-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/804-22-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/3688-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3688-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3688-44-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Project111.exeProject111.exepid process 2212 Project111.exe 804 Project111.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Project111.exeProject111.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Documents\\Project111.exe -boot" Project111.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Project111.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 whatismyipaddress.com 30 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Project111.exeProject111.exedescription pid process target process PID 2212 set thread context of 804 2212 Project111.exe Project111.exe PID 804 set thread context of 4360 804 Project111.exe vbc.exe PID 804 set thread context of 3688 804 Project111.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Project111.exeProject111.exevbc.exevbc.exe24d7e953e0e46be83259ee83168f7088_JaffaCakes118.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Project111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Project111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 3688 vbc.exe 3688 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exeProject111.exeProject111.exedescription pid process Token: SeDebugPrivilege 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe Token: SeDebugPrivilege 2212 Project111.exe Token: SeDebugPrivilege 804 Project111.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Project111.exepid process 804 Project111.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
24d7e953e0e46be83259ee83168f7088_JaffaCakes118.execmd.exeProject111.exeProject111.exedescription pid process target process PID 1224 wrote to memory of 2948 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 1224 wrote to memory of 2948 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 1224 wrote to memory of 2948 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 1224 wrote to memory of 2924 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 1224 wrote to memory of 2924 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 1224 wrote to memory of 2924 1224 24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe cmd.exe PID 2924 wrote to memory of 2212 2924 cmd.exe Project111.exe PID 2924 wrote to memory of 2212 2924 cmd.exe Project111.exe PID 2924 wrote to memory of 2212 2924 cmd.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 2212 wrote to memory of 804 2212 Project111.exe Project111.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 4360 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe PID 804 wrote to memory of 3688 804 Project111.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\24d7e953e0e46be83259ee83168f7088_JaffaCakes118.exe" "C:\Users\Admin\Documents\Project111.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\Project111.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\Documents\Project111.exe"C:\Users\Admin\Documents\Project111.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\Documents\Project111.exe"C:\Users\Admin\Documents\Project111.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4360
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
836KB
MD524d7e953e0e46be83259ee83168f7088
SHA1b36eb7432248d008797aa3d45bdc0df6e15b6862
SHA2565a770772b4d547660b1c784c094f08ce7547d6bcea38b31056397506461371fc
SHA512246136880d077ed6c7fde2ee491f644954e6640c518cf6324d2fe4a4750db5121a324f763559ac6714410506c1dc2ad31d719cba7369ed8b2d1113a8becc6a55