Analysis
-
max time kernel
144s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe
-
Size
900KB
-
MD5
e651dca5c850451cdba7f25cbb4134e7
-
SHA1
a01c81c2f6c8eb29506d19a99841befd4df88307
-
SHA256
82d47333e7318f0d2378e167c78aa01cd5be84996a084929c28877de45819fd4
-
SHA512
380ac7da294cc78c2e5fb2643aa3a3371904a46fe6f001eddaf713e35ad0efa4bf4294c134627fd962779bf2ab0a2e9afe10cc04097c7b4fc88b69f91881fab0
-
SSDEEP
24576:VrdHfzCHBR2FzywRw3xwj+7x6di+d3BG7ug5dmZMFJldSruOY6CM:DzCHBRonRw3xm66Fd3BG7ug5deMFJld
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2292-26-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/2292-23-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/2292-19-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/2292-15-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/2292-13-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/2292-11-0x00000000000D0000-0x0000000000158000-memory.dmp Nirsoft behavioral1/memory/1536-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1536-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1536-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2668-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2668-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2668-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2292-26-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/2292-23-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/2292-19-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/2292-15-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/2292-13-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/2292-11-0x00000000000D0000-0x0000000000158000-memory.dmp MailPassView behavioral1/memory/1536-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1536-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1536-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2292-26-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2292-23-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2292-19-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2292-15-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2292-13-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2292-11-0x00000000000D0000-0x0000000000158000-memory.dmp WebBrowserPassView behavioral1/memory/2668-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2668-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2668-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2368 set thread context of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2292 set thread context of 1536 2292 RegAsm.exe 35 PID 2292 set thread context of 2668 2292 RegAsm.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 vbc.exe 2292 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2292 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2292 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2500 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2500 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2500 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2500 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2292 2368 e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe 33 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 1536 2292 RegAsm.exe 35 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 2668 2292 RegAsm.exe 36 PID 2292 wrote to memory of 480 2292 RegAsm.exe 37 PID 2292 wrote to memory of 480 2292 RegAsm.exe 37 PID 2292 wrote to memory of 480 2292 RegAsm.exe 37 PID 2292 wrote to memory of 480 2292 RegAsm.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e651dca5c850451cdba7f25cbb4134e7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\sakaisrfypdguhdghujhohjfgbugvplqwfghdgvyjikdfosdg" /XML "C:\Users\Admin\AppData\Local\Temp\z48"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5363⤵
- System Location Discovery: System Language Discovery
PID:480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD59bfbc16c0bf3ef8a1c8d3efb10ede00d
SHA1a225c2a6a9d5bb46fbe8f07f3ffedda4f129a87a
SHA25680f4d1ae9f895cdaf09a9ecfcf9586adc455dadcd758549eef8b6a023edf2502
SHA512861c7036fca1a1e2ae9af66514ae6d9c2157507fa9c25bb672c35111d39b34f4b4c23372d16818b2da0d88b9debe4a258837d55b9c6f742da24d097d937f48bf