Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
0017eba174f669022e9217632567fb8f_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0017eba174f669022e9217632567fb8f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0017eba174f669022e9217632567fb8f_JaffaCakes118.exe
-
Size
882KB
-
MD5
0017eba174f669022e9217632567fb8f
-
SHA1
b9c282866e4b8ba25b7d02c9777c1fadd675918a
-
SHA256
f78f254a34835a40689fd97c57a46e08280feaa27882cf6cfd8d714d885a2af6
-
SHA512
ddc35cf9db81f91193b51a91386889aedaee09c53466d8443ff6cd825f8ed9c55b90942a82dae5c3ad06972cdc9bc8343c1dbc6754cf83c0e716d2dee2c1a8e8
-
SSDEEP
12288:Z/3dB1Q0DmfK3J4scHdJkQL+ocn1Uqs6m:XZii54saTnors6m
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3360-42-0x0000000000400000-0x0000000000419000-memory.dmp MailPassView behavioral2/memory/3360-39-0x0000000000400000-0x0000000000419000-memory.dmp MailPassView behavioral2/memory/3360-43-0x0000000000400000-0x0000000000419000-memory.dmp MailPassView -
Nirsoft 12 IoCs
resource yara_rule behavioral2/memory/216-27-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/216-28-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/216-24-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/3360-42-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/3360-39-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/3360-43-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/1704-57-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/1704-54-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/1704-58-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/1568-69-0x0000000000400000-0x0000000000412000-memory.dmp Nirsoft behavioral2/memory/1568-72-0x0000000000400000-0x0000000000412000-memory.dmp Nirsoft behavioral2/memory/1568-73-0x0000000000400000-0x0000000000412000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 4764 fuckde.exe 216 fuckde.exe 3360 fuckde.exe 1704 fuckde.exe 1568 fuckde.exe -
resource yara_rule behavioral2/memory/4764-76-0x0000000010000000-0x000000001001F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts fuckde.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4764 set thread context of 216 4764 fuckde.exe 82 PID 4764 set thread context of 3360 4764 fuckde.exe 83 PID 4764 set thread context of 1704 4764 fuckde.exe 84 PID 4764 set thread context of 1568 4764 fuckde.exe 85 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4764 fuckde.exe 4764 fuckde.exe 216 fuckde.exe 216 fuckde.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 216 fuckde.exe Token: SeDebugPrivilege 1568 fuckde.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4680 0017eba174f669022e9217632567fb8f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4680 wrote to memory of 4764 4680 0017eba174f669022e9217632567fb8f_JaffaCakes118.exe 81 PID 4680 wrote to memory of 4764 4680 0017eba174f669022e9217632567fb8f_JaffaCakes118.exe 81 PID 4680 wrote to memory of 4764 4680 0017eba174f669022e9217632567fb8f_JaffaCakes118.exe 81 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 216 4764 fuckde.exe 82 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 3360 4764 fuckde.exe 83 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1704 4764 fuckde.exe 84 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85 PID 4764 wrote to memory of 1568 4764 fuckde.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0017eba174f669022e9217632567fb8f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0017eba174f669022e9217632567fb8f_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\fuckde.exe\fuckde.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\fuckde.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\fuckde.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:3360
-
-
C:\fuckde.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
PID:1704
-
-
C:\fuckde.exe/stext C:\Users\Admin\AppData\Local\Temp\temp.txt3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
516KB
MD50f4295718e404bd3ac534a92d7e6b43c
SHA1c6cf8d71ba62d2f5e8f2f5c9318b9f7a4cec83b0
SHA256188a9f1f8e1cb2ea4c2753605e90f36cb1f5356c5a3baa89a8ce9b09dcd0ad76
SHA5123da24b82e5f7009f501e2585bc57e8ee3fc10049bcdac3a9a69d46eb44f447521bc4ed2a9eebd1b80fc0652765fbc61be930e8243dd3ad3e5cb855d2f8415159