Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
37f6f01682e494d465d971fda501956d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
37f6f01682e494d465d971fda501956d_JaffaCakes118.exe
-
Size
801KB
-
MD5
37f6f01682e494d465d971fda501956d
-
SHA1
1e2fe18e8688aa60995f6177c1a7d172e854da2e
-
SHA256
1f0b08b3161735ea7255f999e2a50b844af17a509b8d3ed0a76f9fff1ed295c7
-
SHA512
c7a3594144cd8d04d2ee05994023a8e2c13fc1e31a6fc75dda02676a0c64e9eac0daec7789555af68faef35f68ce0a637a7de604ac284ad76965f4270faebb3d
-
SSDEEP
24576:ihUA2WVCZiuG0uaDl2mMFsQ8wOTp14AybJV5MBt9:IVyi70ZlczgKz5MBt9
Malware Config
Signatures
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1924-84-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1924-82-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1924-77-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1924-75-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1924-73-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1108-90-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1108-91-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1108-96-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1924-84-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1924-82-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1924-77-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1924-75-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1924-73-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1108-90-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1108-91-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1108-96-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1924-84-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1924-82-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1924-77-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1924-75-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1924-73-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 whatismyipaddress.com 10 whatismyipaddress.com 11 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1600 set thread context of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1924 set thread context of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 set thread context of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2288 2248 WerFault.exe 35 1544 1924 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2168 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 30 PID 1600 wrote to memory of 2168 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 30 PID 1600 wrote to memory of 2168 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 30 PID 1600 wrote to memory of 2168 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 30 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1600 wrote to memory of 1924 1600 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 32 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 1108 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 34 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 1924 wrote to memory of 2248 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 35 PID 2248 wrote to memory of 2288 2248 vbc.exe 36 PID 2248 wrote to memory of 2288 2248 vbc.exe 36 PID 2248 wrote to memory of 2288 2248 vbc.exe 36 PID 2248 wrote to memory of 2288 2248 vbc.exe 36 PID 1924 wrote to memory of 1620 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 37 PID 1924 wrote to memory of 1620 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 37 PID 1924 wrote to memory of 1620 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 37 PID 1924 wrote to memory of 1620 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 37 PID 1924 wrote to memory of 1544 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 38 PID 1924 wrote to memory of 1544 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 38 PID 1924 wrote to memory of 1544 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 38 PID 1924 wrote to memory of 1544 1924 37f6f01682e494d465d971fda501956d_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\37f6f01682e494d465d971fda501956d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37f6f01682e494d465d971fda501956d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\qsyfgrgpjygrevghpkjbrbvykopmjhnjhbnjjoghfg" /XML "C:\Users\Admin\AppData\Local\Temp\z677"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\37f6f01682e494d465d971fda501956d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37f6f01682e494d465d971fda501956d_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1108
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 364⤵
- Program crash
PID:2288
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10003⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 10763⤵
- Program crash
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589c66ea48588f09a1ec49c36d229396a
SHA17dc6b8a54f86cca026f60ba625bc8910ee23a47a
SHA2568f6ca1c2f5862b9ccb0f14a9db47610388cc39dc332f65c04395ab42fb29bc53
SHA512caa82fa31ea095690e43ef44986c0a10915607f1ef12aab270bda75710a950b8568475a4114b9f9d7153e5d3f3528867dede2ed294461d79c033d2c5bdf59848
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD5b1b941329a1f585845d6d803bbb6457c
SHA1cbda0a6a6af0cc632d49a17ac5fe1e29f1699d8a
SHA25629219eda437f8d37c282f2112ddbe19c9d4e87933937ecf0b93c69f3c596d632
SHA512dffa55bdf947fa8bf2180b141365d3713494cc898e1a8a45077fff25ae30be3a746de6f3914343b8da91accab53ec04166361e9f45780f69a054082dbe2c21c5