Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 17:52
Static task
static1
Behavioral task
behavioral1
Sample
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe
-
Size
412KB
-
MD5
7d62e1b94f471c3d0dc01af8ef1070f2
-
SHA1
e49e8ba2aa87edf578ce603fc186b89e5f8ddfc3
-
SHA256
2140eb8fb75c67eb1a7ab305c07dd6bb1bc97fafda4b6632e5e7a58bb077f497
-
SHA512
8e953a842749bfebd81bb0785b733d5b3330fa4b265eecf0f01422d2d661ce6b7808f617aae5dcc908f3853bc5b74baa86537f7d5860f331f3a4e9bbef0ac59b
-
SSDEEP
6144:2rKd/9yO8EJKdRWWyU/PgJoK01tDWUej3dc9YJTVK1GHzbAW0tOpOZibXPU/gC9Z:zdl7iutsClIqSYhjKT7x/++U0Zdd
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
l2mymom#
Extracted
gozi
Signatures
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2804-19-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft behavioral1/memory/2820-26-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2820-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2800-39-0x0000000000400000-0x000000000043D000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
Java Update.exeWindows Defender.exeMicrosoft_Update.exewinlogon.exepid process 2804 Java Update.exe 2820 Windows Defender.exe 2800 Microsoft_Update.exe 836 winlogon.exe -
Loads dropped DLL 6 IoCs
Processes:
Java Update.exeMicrosoft_Update.exepid process 2804 Java Update.exe 2804 Java Update.exe 2804 Java Update.exe 2800 Microsoft_Update.exe 2800 Microsoft_Update.exe 2800 Microsoft_Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Java Update.exe upx behavioral1/memory/2804-11-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/2804-19-0x0000000000400000-0x0000000000425000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe upx behavioral1/memory/2820-26-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral1/memory/2820-28-0x0000000000400000-0x000000000041B000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\Microsoft_Update.exe upx behavioral1/memory/2800-39-0x0000000000400000-0x000000000043D000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 whatismyip.com -
Drops file in System32 directory 10 IoCs
Processes:
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exedescription ioc process File created C:\WINDOWS\System32\explorer\Decrypt.txt 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File created C:\WINDOWS\system32\explorer\melt.txt 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File opened for modification C:\WINDOWS\system32\explorer\pic\Img%.jpeg 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File created C:\WINDOWS\system32\explorer\winlogon.exe.exe 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File opened for modification C:\WINDOWS\system32\explorer\winlogon.exe.exe 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File created C:\WINDOWS\System32\explorer\cd.txt 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File opened for modification C:\WINDOWS\system32\explorer\melt.txt 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File created C:\Windows\System32\explorer\Windows Update.exe 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File opened for modification C:\WINDOWS\system32\explorer\winlogon.exe 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe File opened for modification C:\WINDOWS\system32\explorer 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Java Update.exeWindows Defender.exeMicrosoft_Update.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Java Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft_Update.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exewinlogon.exepid process 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe 836 winlogon.exe 836 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exeJava Update.exeWindows Defender.exewinlogon.exedescription pid process Token: SeDebugPrivilege 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Token: 33 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Token: SeDebugPrivilege 2804 Java Update.exe Token: SeDebugPrivilege 2820 Windows Defender.exe Token: SeRestorePrivilege 2820 Windows Defender.exe Token: SeBackupPrivilege 2820 Windows Defender.exe Token: SeDebugPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe Token: 33 836 winlogon.exe Token: SeIncBasePriorityPrivilege 836 winlogon.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exedescription pid process target process PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2804 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Java Update.exe PID 560 wrote to memory of 2820 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Windows Defender.exe PID 560 wrote to memory of 2820 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Windows Defender.exe PID 560 wrote to memory of 2820 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Windows Defender.exe PID 560 wrote to memory of 2820 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Windows Defender.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 2800 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe Microsoft_Update.exe PID 560 wrote to memory of 836 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe winlogon.exe PID 560 wrote to memory of 836 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe winlogon.exe PID 560 wrote to memory of 836 560 7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe winlogon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7d62e1b94f471c3d0dc01af8ef1070f2_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\Java Update.exe"C:\Users\Admin\AppData\Local\Temp\Java Update.exe" /stext C:\Users\Admin\AppData\Local\Temp\mess.txt2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" /stext C:\Users\Admin\AppData\Local\Temp\iepv.txt2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\Microsoft_Update.exeC:\Users\Admin\AppData\Local\Temp\Microsoft_Update.exe /stext C:\Users\Admin\AppData\Local\Temp\ChromePass.txt2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2800 -
C:\WINDOWS\system32\explorer\winlogon.exeC:\WINDOWS\system32\explorer\winlogon.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
63KB
MD5fbb93d4c91453b06414d6973152d904e
SHA14624232c5450e7e9e7ba1f2113a07f8800dc5b5f
SHA2568898b138a3f238fa985992a9d0e48f6b5865dd2cc35e08b83fa326260c510ffe
SHA5124ed926d230af576a945bdd4d9b2d4001e8036abbcf1ef9a35669823d9420b6d95b426d80384a6fd022165c1fc2485fda0e28193b99b301927236928ddfcac6f7
-
Filesize
125KB
MD59b3b1c0db965166319469b2afa6c4f0c
SHA19f1e65a3056dff872949329c4e5e70c007cc5621
SHA256dbfa10a7deeb6d1ac8fd95ffeb23b87adc58e6388e522812fabe7f710e3cdd89
SHA512c11512599b83fa1875a67915a7e7454512ed8300a0a47c16692ebc1f526755c39c795fe9721dd97d417bfcb29f9e4c1f3283cf4c426af6571b3996005f7e4f5e
-
Filesize
42KB
MD528c110b8d0ad095131c8d06043678086
SHA1c684cf321e890e0e766a97609a4cde866156d6c5
SHA256dbc2216d5f31f5218e940e3d802998dee90eeb69af69cbeb063c69c6a5a3f1e1
SHA512065e043b76b0e1163e73f4a1c257bae793ae9b46bff1951956c2174ef91deb2528730da77aab76b9e7246d705c3b8c1d23f05dc3b161cacabf3e52d0f563c922
-
Filesize
412KB
MD57d62e1b94f471c3d0dc01af8ef1070f2
SHA1e49e8ba2aa87edf578ce603fc186b89e5f8ddfc3
SHA2562140eb8fb75c67eb1a7ab305c07dd6bb1bc97fafda4b6632e5e7a58bb077f497
SHA5128e953a842749bfebd81bb0785b733d5b3330fa4b265eecf0f01422d2d661ce6b7808f617aae5dcc908f3853bc5b74baa86537f7d5860f331f3a4e9bbef0ac59b