Analysis
-
max time kernel
102s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe
-
Size
994KB
-
MD5
38b37b2b72f6071cf8345c05af05fcee
-
SHA1
2f42183fa45551194a1d1d0b5a10f0a91116212f
-
SHA256
960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece
-
SHA512
b56315744d10d81d2a393373dc65da93f0f4b2ba48253833d3faecd0ec7a550df3d80ab45d242dfa3e42c1728447b74492dc26b9c9a4ca66e3544cb1aae8d24b
-
SSDEEP
24576:Qdla9gYmncCehCF2BEwT/5PrQLeOjQ8WEA48VEfxnvt:yQ9R6ehTUPjjrSVEfxnl
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
3a-XMb^)jn=T
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation snto.exe -
Executes dropped EXE 2 IoCs
pid Process 1584 snto.exe 5032 snto.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3200 set thread context of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 1584 set thread context of 5032 1584 snto.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snto.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 112 schtasks.exe 3656 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe Token: SeDebugPrivilege 1584 snto.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3408 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 3408 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 91 PID 3200 wrote to memory of 1060 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 92 PID 3200 wrote to memory of 1060 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 92 PID 3200 wrote to memory of 1060 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 92 PID 3200 wrote to memory of 3880 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 94 PID 3200 wrote to memory of 3880 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 94 PID 3200 wrote to memory of 3880 3200 38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe 94 PID 1060 wrote to memory of 112 1060 cmd.exe 96 PID 1060 wrote to memory of 112 1060 cmd.exe 96 PID 1060 wrote to memory of 112 1060 cmd.exe 96 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 5032 1584 snto.exe 98 PID 1584 wrote to memory of 1324 1584 snto.exe 99 PID 1584 wrote to memory of 1324 1584 snto.exe 99 PID 1584 wrote to memory of 1324 1584 snto.exe 99 PID 1584 wrote to memory of 1504 1584 snto.exe 100 PID 1584 wrote to memory of 1504 1584 snto.exe 100 PID 1584 wrote to memory of 1504 1584 snto.exe 100 PID 1324 wrote to memory of 3656 1324 cmd.exe 103 PID 1324 wrote to memory of 3656 1324 cmd.exe 103 PID 1324 wrote to memory of 3656 1324 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\38b37b2b72f6071cf8345c05af05fcee_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\snto\snto.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3880
-
-
C:\Users\Admin\AppData\Roaming\snto\snto.exeC:\Users\Admin\AppData\Roaming\snto\snto.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Roaming\snto\snto.exe"C:\Users\Admin\AppData\Roaming\snto\snto.exe"2⤵
- Executes dropped EXE
PID:5032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\snto\snto.exe" "C:\Users\Admin\AppData\Roaming\snto\snto.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
994KB
MD538b37b2b72f6071cf8345c05af05fcee
SHA12f42183fa45551194a1d1d0b5a10f0a91116212f
SHA256960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece
SHA512b56315744d10d81d2a393373dc65da93f0f4b2ba48253833d3faecd0ec7a550df3d80ab45d242dfa3e42c1728447b74492dc26b9c9a4ca66e3544cb1aae8d24b