Analysis
-
max time kernel
124s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
2e6372abf5c58a233b273eb612950567
-
SHA1
aed459512d857a0a6248cc9cb5785963a335b47e
-
SHA256
27f824a80ebdad6b53d01f487ecb17616c0a2a9d9700ca3be3b1c1a24cdc1f71
-
SHA512
ce06d3aa738e8f466c0e2be8cd9e2a79c286f4af4c7ed88da95d8b93bfa998e705eb25b6f5c9ae8d1d11fe4787f0c743edefae985d8756e822b1b003fcd61107
-
SSDEEP
24576:7bx5ACyRtvPExqgcSSu5bqhD92oK8t7yz5b/UXq60Lnyx2M3TttxnvR:vAVRBPhbSFAhcKtYiq60LnKTVnp
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
efinancet.shop - Port:
587 - Username:
[email protected] - Password:
HCYis3WEB8!Z
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2080 snto.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1804 set thread context of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snto.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe Token: SeDebugPrivilege 2080 snto.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1120 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 1120 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 90 PID 1804 wrote to memory of 2316 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 91 PID 1804 wrote to memory of 2316 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 91 PID 1804 wrote to memory of 2316 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 91 PID 1804 wrote to memory of 4216 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 93 PID 1804 wrote to memory of 4216 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 93 PID 1804 wrote to memory of 4216 1804 2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe 93 PID 2316 wrote to memory of 1824 2316 cmd.exe 95 PID 2316 wrote to memory of 1824 2316 cmd.exe 95 PID 2316 wrote to memory of 1824 2316 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1120
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2e6372abf5c58a233b273eb612950567_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\snto\snto.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Users\Admin\AppData\Roaming\snto\snto.exeC:\Users\Admin\AppData\Roaming\snto\snto.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD52e6372abf5c58a233b273eb612950567
SHA1aed459512d857a0a6248cc9cb5785963a335b47e
SHA25627f824a80ebdad6b53d01f487ecb17616c0a2a9d9700ca3be3b1c1a24cdc1f71
SHA512ce06d3aa738e8f466c0e2be8cd9e2a79c286f4af4c7ed88da95d8b93bfa998e705eb25b6f5c9ae8d1d11fe4787f0c743edefae985d8756e822b1b003fcd61107