Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/03/2025, 09:21
Behavioral task
behavioral1
Sample
JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe
-
Size
397KB
-
MD5
79b53b86991e5b293effb6faa90284fe
-
SHA1
9151154b037719cc2aa821b648f1c2331cefc7a6
-
SHA256
9d9cacaa68b36a6f322d14f7e5329c199b28c35b4e9ca62cc8d30173886e6de5
-
SHA512
e86bf2de2c8c0412ca5bde426311839c16a6b76306236e3cf205d3ec0385fdf0bfa6be26bf007be1a8af4fff6ae6b84154cf0541f671d114ad506b6da13c78e6
-
SSDEEP
6144:Sf/YM7555/4zAaEpV3s6tdmtcwOixAkV94xtFwRH/KGjZCZDKvg:SfUfEpvuxxd94xvCfKICZDKo
Malware Config
Extracted
Protocol: smtp- Host:
Smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
myhackername
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogin.exe RSBot Auth Generator.exe File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogin.exe RSBot Auth Generator.exe -
Executes dropped EXE 3 IoCs
pid Process 2488 RSBot Auth Generator.exe 2148 Rsbot.Net Authorization Code Generator v1.4.exe 2932 Microsoftnet.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 whatismyip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rsbot.Net Authorization Code Generator v1.4.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2488 RSBot Auth Generator.exe 2488 RSBot Auth Generator.exe 2488 RSBot Auth Generator.exe 2488 RSBot Auth Generator.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2932 Microsoftnet.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2488 RSBot Auth Generator.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2932 Microsoftnet.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2488 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 30 PID 2528 wrote to memory of 2488 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 30 PID 2528 wrote to memory of 2488 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 30 PID 2528 wrote to memory of 2148 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 31 PID 2528 wrote to memory of 2148 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 31 PID 2528 wrote to memory of 2148 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 31 PID 2528 wrote to memory of 2148 2528 JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe 31 PID 2488 wrote to memory of 2932 2488 RSBot Auth Generator.exe 33 PID 2488 wrote to memory of 2932 2488 RSBot Auth Generator.exe 33 PID 2488 wrote to memory of 2932 2488 RSBot Auth Generator.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79b53b86991e5b293effb6faa90284fe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\RSBot Auth Generator.exe"C:\Users\Admin\AppData\Local\Temp\RSBot Auth Generator.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\Microsoftnet.exeC:\Users\Admin\AppData\Local\Temp\Microsoftnet.exe3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\Rsbot.Net Authorization Code Generator v1.4.exe"C:\Users\Admin\AppData\Local\Temp\Rsbot.Net Authorization Code Generator v1.4.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5ddaa9ac21ce4316190e2a8780f9aa4d2
SHA10721e72c05adf6eae41d1af7fb4a47463a7a2202
SHA2565daea85cf593f2bae2877b407bb1f774f030a70fd4f28167e1accea350176960
SHA51217b74eda39863bf4738275b6b2df7429f6bbf0cbc43445f19e3dfd2cfa8e78907e33d39fdf5dee0652cf9676e0bb05889a05ae9c5dffa787012da6ba25594d1d
-
Filesize
182KB
MD5668df61e5d4c8cbe355bf32beee08e9d
SHA18af0627537e02f1b8214937b5ee51cf04752cd23
SHA256231f21271e7f21d08d233bf38563f5cc0a21cc5518c9543b67bd07dfeea2486e
SHA5124a03d2e8b3b68c2f87ff855224be0cf8fbfb95e0fb999b92761c7675f7dde2bbeb9f984a98e820fdcf955b56cb46d0c8f581975ce261c4d988688097ece0919d
-
Filesize
177KB
MD53ad5e3ab81719b3671f04a60945349d4
SHA17fd9c23ee5fa3da167b8dcc5d5294fc51eb8828e
SHA25612349f46742fe924d9aac75640cc7621e23630998afb6c5a1fd95c00b5a85703
SHA5121126ce288a426b9965722b567823a7e52115ef4a5d0a61be4c92730529ec2273a471f09b1d99caf39917ace66ead864e03aba8d68c258efed59796359e7d6e90