Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe
-
Size
306KB
-
MD5
75d4bc8fff96827b36b67dfc5ead1a32
-
SHA1
2a09f4d6215a4eb611b9cb56ea48fbbb5908ba73
-
SHA256
49f094cb209b851a98442aae2200cb38dddad07ebd177d6c2e12d14f49f85e78
-
SHA512
d0d2a4299850f90a3c0b552ae4c0cde9f74c097ff36c8555b36cdea0466640e62b0ffda320f167274c75ce5d5b9b930ba6446c26d5e0606529aa1f217ceab66b
-
SSDEEP
6144:p2trmL7dQyxh6rYmzVZfAiRows9w5++kw4ZZn3G3Kyb0xIEPH:pEroCyyrd4iG59FVw4jG3KI
Malware Config
Signatures
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2528-21-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2528-25-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2528-26-0x0000000000400000-0x000000000041E000-memory.dmp Nirsoft behavioral1/memory/2584-62-0x0000000000400000-0x0000000000414000-memory.dmp Nirsoft -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2204 set thread context of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 set thread context of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 set thread context of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 set thread context of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 set thread context of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 set thread context of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 set thread context of 752 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2528 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe Token: SeDebugPrivilege 2584 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2528 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2428 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2584 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2108 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2608 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 2312 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 35 PID 2204 wrote to memory of 752 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 36 PID 2204 wrote to memory of 752 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 36 PID 2204 wrote to memory of 752 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 36 PID 2204 wrote to memory of 752 2204 75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\75d4bc8fff96827b36b67dfc5ead1a32_JaffaCakes118.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt2⤵
- System Location Discovery: System Language Discovery
PID:752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33B
MD5fec8656dbc9772ee24163ae3d57f41d9
SHA14e82071ada9bdc0002decba8b18b22a6dfdd127d
SHA2567a3295b2c8c4797b8e5b4616bcc19bca30266371a54666855cbc67d443a3e4f4
SHA5127c5965e41515a34db05c442587607bb51b6a3a8662df39513474f0d12c1236d882989d8c8bc99d24be27531c0e0df76af8c4beaf45e041767ab6ba2c72fc9326