Analysis
-
max time kernel
126s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
-
Size
806KB
-
MD5
676dda52e0fec9f49caee414127de4ef
-
SHA1
6d95db4649588997b3b53b5e95aecb67047ba3ae
-
SHA256
20f5a9a0987d95a8b22df5c60e246d85259ec8893d0d6f3c7fdfeecb066e6b07
-
SHA512
ac1dc1bc932c503360119c713b3ae0d81331f1f36838e2b26dab1c8a80e5c4f7df57df19ad6c59cbc8f2f77d02f77fd9f9919cd5be8310ef17ce15d25126ccfb
-
SSDEEP
12288:fFda+FdaiFQMGqfwkD4KyN5U97OlIhvGPC10KnLkwvsdir8EwBxAOpWerOR8AtsF:VFpGqfwBtN0j10KLkwQiYHsv6At
Malware Config
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
resource yara_rule behavioral1/memory/1904-3-0x00000000009C0000-0x0000000000A78000-memory.dmp beds_protector -
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2776-13-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2776-19-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2776-21-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2776-17-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2776-14-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1712-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1712-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1712-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2936-33-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2936-34-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2936-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2776-13-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2776-19-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2776-21-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2776-17-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2776-14-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1712-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1712-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1712-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2776-13-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2776-19-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2776-21-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2776-17-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2776-14-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2936-33-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2936-34-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2936-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1904 set thread context of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 2776 set thread context of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 set thread context of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 -
pid Process 2120 Powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1588 2776 WerFault.exe 34 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2120 Powershell.exe 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 2936 vbc.exe 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2120 Powershell.exe Token: SeDebugPrivilege 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe Token: SeDebugPrivilege 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2120 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 31 PID 1904 wrote to memory of 2120 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 31 PID 1904 wrote to memory of 2120 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 31 PID 1904 wrote to memory of 2120 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 31 PID 1904 wrote to memory of 2760 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 33 PID 1904 wrote to memory of 2760 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 33 PID 1904 wrote to memory of 2760 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 33 PID 1904 wrote to memory of 2760 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 33 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 1904 wrote to memory of 2776 1904 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 34 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 1712 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 36 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 2936 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 37 PID 2776 wrote to memory of 1588 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 38 PID 2776 wrote to memory of 1588 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 38 PID 2776 wrote to memory of 1588 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 38 PID 2776 wrote to memory of 1588 2776 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"2⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1712
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 13643⤵
- Program crash
PID:1588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84