Analysis
-
max time kernel
137s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe
-
Size
767KB
-
MD5
3211d96fc77df555fdfb01c88d15e59b
-
SHA1
9622c5537f700dcb04eb59c2ec9e26b2cf6faa13
-
SHA256
e3f0781c31864934858d6981b799b707040a45d62486a3d14be8c73ee40110a2
-
SHA512
d815d1d66b57db2ceee1bc95885128c08c13a309420d81b6d083c5c8882fc2e758efed68dd3b197ab9c5f0a6cbcab0179c38c01cd484f7b5f4b77d695fe29d78
-
SSDEEP
12288:0wghXh7rpc5vWCvshlCGgm1jlFBYxdRicT2K/Selxq0KG+7mNQOSMVKAV4mfy:tSx7NcbC5lkEcqBJG+76VKABy
Malware Config
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2504-33-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2504-28-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2504-34-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2504-25-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2504-22-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2796-38-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2796-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2796-40-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2504-33-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2504-28-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2504-34-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2504-25-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2504-22-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2924-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2924-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2924-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
resource yara_rule behavioral1/memory/2504-33-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2504-28-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2504-34-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2504-25-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2504-22-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2796-38-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2796-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2796-40-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2924-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2924-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2924-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 whatismyipaddress.com 14 whatismyipaddress.com 11 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1752 set thread context of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 2504 set thread context of 2796 2504 RegAsm.exe 32 PID 2504 set thread context of 2924 2504 RegAsm.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2828 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2504 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2504 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2828 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2828 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2828 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2828 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2796 2504 RegAsm.exe 32 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 2924 2504 RegAsm.exe 33 PID 2504 wrote to memory of 384 2504 RegAsm.exe 36 PID 2504 wrote to memory of 384 2504 RegAsm.exe 36 PID 2504 wrote to memory of 384 2504 RegAsm.exe 36 PID 2504 wrote to memory of 384 2504 RegAsm.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\VDFFSHBXCTFGHDNMBGKZXDDXNVMNCCXBGBNXJNCJM" /XML "C:\Users\Admin\AppData\Local\Temp\z276"2⤵
- Creates scheduled task(s)
PID:2828
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2924
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10803⤵PID:384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD545c0caff5e71f17584d53ac78893c6ff
SHA1eca1184e561e53c006f2503df7375c48bed21388
SHA256f6bef7b9c91a2ea588fbccfd78d2b03386d0638c0152491198530aa8d3d8a097
SHA512e528b5b9f310638469326ce9de0e50e47373964982438c6a41954b8a53f944dd245b59d49377ddccb0e21e8a1126113d9829ce6a572cd145c7315ce7f86345c3