Analysis
-
max time kernel
138s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe
-
Size
806KB
-
MD5
676dda52e0fec9f49caee414127de4ef
-
SHA1
6d95db4649588997b3b53b5e95aecb67047ba3ae
-
SHA256
20f5a9a0987d95a8b22df5c60e246d85259ec8893d0d6f3c7fdfeecb066e6b07
-
SHA512
ac1dc1bc932c503360119c713b3ae0d81331f1f36838e2b26dab1c8a80e5c4f7df57df19ad6c59cbc8f2f77d02f77fd9f9919cd5be8310ef17ce15d25126ccfb
-
SSDEEP
12288:fFda+FdaiFQMGqfwkD4KyN5U97OlIhvGPC10KnLkwvsdir8EwBxAOpWerOR8AtsF:VFpGqfwBtN0j10KLkwQiYHsv6At
Malware Config
Extracted
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
MARYolanmauluogwo@ever
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
Processes:
resource yara_rule behavioral2/memory/1196-5-0x0000000005020000-0x00000000050D8000-memory.dmp beds_protector -
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/3716-27-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/2448-47-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2448-48-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2448-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4328-51-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4328-52-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4328-59-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3716-27-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/2448-47-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2448-48-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2448-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3716-27-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/4328-51-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4328-52-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4328-59-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 whatismyipaddress.com 20 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exedescription pid process target process PID 1196 set thread context of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 3716 set thread context of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 set thread context of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3608 3716 WerFault.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Powershell.exevbc.exe676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exepid process 1112 Powershell.exe 1112 Powershell.exe 4328 vbc.exe 4328 vbc.exe 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Powershell.exe676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1112 Powershell.exe Token: SeDebugPrivilege 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exepid process 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exedescription pid process target process PID 1196 wrote to memory of 1112 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe Powershell.exe PID 1196 wrote to memory of 1112 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe Powershell.exe PID 1196 wrote to memory of 1112 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe Powershell.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 1196 wrote to memory of 3716 1196 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 2448 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe PID 3716 wrote to memory of 4328 3716 676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 21803⤵
- Program crash
PID:3608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3716 -ip 37161⤵PID:3932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\676dda52e0fec9f49caee414127de4ef_JaffaCakes118.exe.log
Filesize1KB
MD56a669672404c7fa39949936a483cf174
SHA125efdb55d16b9629db7d934e960a73d31a24f7c9
SHA256937f98842e6d7049d8fcbb88ee2c4a324865f528e1fd9ba49de094010801b280
SHA512ff48308ab82705bbe80139057ac652bf87c5fd7d129b0b57754ce50c833dda1d95743c6dd99d4560d3085cb87b571e7a6657dfde83c3908770ffcbcd551acefe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196