Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 07:16

General

  • Target

    8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe

  • Size

    688KB

  • MD5

    8dcfe2e6c9003643fccc2c2fcfa7a9fb

  • SHA1

    e609955e25b3a28613514d1d09cb645df9677673

  • SHA256

    d8bbd8d4def5f67fe08e69c5105d35aac4d17ecb3415e8284972ba31896911ed

  • SHA512

    1cd78e63a7467f44e9b05af55e725b9f24152b8c909668d651f000de706d6af66cdf5e59032acbeefe83773166263a424f62f598d66cca4d66542c63e54c8fdb

  • SSDEEP

    12288:nyRwq1VHDPcyUP9tz3rKUAiG25QcWV23uos3EUCn3CzZ0sCKl:nGfHzczX2UAEj9+oGLd0sCKl

Malware Config

Signatures

  • Detected Nirsoft tools 16 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /scomma C:\Users\Admin\AppData\Local\Temp\msg.txt
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /scomma C:\Users\Admin\AppData\Local\Temp\cho.txt
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2660
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /scomma C:\Users\Admin\AppData\Local\Temp\mail.txt
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2492
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /scomma C:\Users\Admin\AppData\Local\Temp\ie.txt
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2900
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /shtml C:\Users\Admin\AppData\Local\Temp\ps.txt
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2348
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe /shtml C:\Users\Admin\AppData\Local\Temp\dial.txt
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2324
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe C:\Users\Admin\AppData\Local\Temp\9#dueisnw1.txt
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\8dcfe2e6c9003643fccc2c2fcfa7a9fb_JaffaCakes118.exe C:\Users\Admin\AppData\Local\Temp\10#dueisnw1.txt
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dial.txt

    Filesize

    460B

    MD5

    8a83f57d4efce4941647c65f50402368

    SHA1

    d5d0e9c550adf30427f13f02a5d71b5e324185db

    SHA256

    58cdc619d8718e92c4ce6f2871bac0908d6e0abde1bdee6f01145605add5868d

    SHA512

    39e0d81d127c9de4e298de7087974c91ae9d959ecfe2cc04c59354986473153ce2416d9436023f7071e3e2cdaefdc81315495b0c7224cc2e7782813d37cd5cf4

  • C:\Users\Admin\AppData\Local\Temp\msg.txt

    Filesize

    2B

    MD5

    81051bcc2cf1bedf378224b0a93e2877

    SHA1

    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

    SHA256

    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

    SHA512

    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

  • C:\Users\Admin\AppData\Local\Temp\ste.txt

    Filesize

    9B

    MD5

    d6e0d01fc906ca012cfc8f548235065e

    SHA1

    273745182fa83816421f3bc6c06fe3f76d78cd5a

    SHA256

    2a3234189880f976cc65a07c15acbd11bfa46eeac8e69030e1d87bd6a51a0a74

    SHA512

    1245034885171347d4c4fcfea877ce60ed0e6bbaf644e2d0d850a10c1e0e4d2ebddac69058c5fda85c2ca76f9454cb73de2109e70d94c5391c68400c8bc208ea

  • memory/2324-162-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2324-131-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2348-91-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2348-177-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2348-74-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2348-76-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2348-78-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2348-80-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2492-50-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-63-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-48-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-70-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-52-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-56-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-61-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2492-62-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2584-32-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-30-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-28-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-23-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-19-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-20-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-26-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-31-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2584-29-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2632-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2632-4-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2632-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2632-171-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2632-7-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2632-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2632-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2660-35-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-38-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-36-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-46-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-45-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-42-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-59-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2660-60-0x000000000041D000-0x000000000043B000-memory.dmp

    Filesize

    120KB

  • memory/2660-44-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2900-136-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2900-132-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2900-90-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB