Analysis
-
max time kernel
94s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe
-
Size
801KB
-
MD5
2ca6228d7cb36535c19627154e590526
-
SHA1
9b7e98453fcd3b0e16605d32c23bbf1958abecf6
-
SHA256
556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2
-
SHA512
7a0ee58d856589f06e27400d310fa8f71cbe3bb5c755ce50fd4a8f5bbd15155d9d15e5578aea12355937ab026cb569547d9b48b391a3ec3b9c88b524de2390b0
-
SSDEEP
24576:k53aorBf56B86AAJoTXKbI5W8NpMfsaX5e4:6vBoBOAJAlaX55
Malware Config
Signatures
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2532-83-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2532-81-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2532-76-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2532-74-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2532-73-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/572-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/572-90-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/572-94-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2964-95-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2964-96-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2964-102-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2532-83-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2532-81-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2532-76-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2532-74-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2532-73-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/572-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/572-90-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/572-94-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2532-83-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2532-81-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2532-76-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2532-74-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2532-73-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2964-95-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2964-96-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2964-102-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 whatismyipaddress.com 10 whatismyipaddress.com 11 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe2ca6228d7cb36535c19627154e590526_JaffaCakes118.exedescription pid process target process PID 1760 set thread context of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 2532 set thread context of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 set thread context of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe2ca6228d7cb36535c19627154e590526_JaffaCakes118.exevbc.exevbc.exedw20.exe2ca6228d7cb36535c19627154e590526_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe -
Processes:
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exe2ca6228d7cb36535c19627154e590526_JaffaCakes118.exepid process 2964 vbc.exe 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exepid process 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe2ca6228d7cb36535c19627154e590526_JaffaCakes118.exedescription pid process target process PID 1760 wrote to memory of 2244 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe schtasks.exe PID 1760 wrote to memory of 2244 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe schtasks.exe PID 1760 wrote to memory of 2244 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe schtasks.exe PID 1760 wrote to memory of 2244 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe schtasks.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 1760 wrote to memory of 2532 1760 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 572 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2964 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe vbc.exe PID 2532 wrote to memory of 2544 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe dw20.exe PID 2532 wrote to memory of 2544 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe dw20.exe PID 2532 wrote to memory of 2544 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe dw20.exe PID 2532 wrote to memory of 2544 2532 2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\igyhdrfgydftrtyopsdgtrvhyudfgevghuifvknufgju" /XML "C:\Users\Admin\AppData\Local\Temp\z179"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ca6228d7cb36535c19627154e590526_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10003⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d113d5036db419947f4b524629834d6
SHA10a3476fc77278dfcc51b162ca20d6e1afedc5317
SHA256825756304b2578e7b30d6bec4424a50317bf5f78996a1356fce972cbe236cb19
SHA5129cb97c930b2c96634eb2a502dd8d4d5067fed75b1e26d79ce6e1b125089657bc69856411041a8be936696e8c62fa33f4003f48bc1428773cf88baa068f5f9d3d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5362f83f7d499413937cb016d697d6759
SHA17645f3dac55218a4ae83e5f762376208116a1fd6
SHA256ae7fb2f84dc14ccead5a74e12c2d7aa9051c224930774f71a7a5ed2ad3570477
SHA5129ce7b712905995db9b63eae75a6bf177d1c6071bf6ba57cc84eaac97e480a1780f3db7309af0278763605491288cba9a2116e6913ab49917ea970d22e504a93f