Analysis
-
max time kernel
131s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe
-
Size
815.4MB
-
MD5
757a441a4eaad964c783c5b072586b38
-
SHA1
8abade2a0b0453ce8291852082e62f40b04f5b0a
-
SHA256
ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c
-
SHA512
6703f43c5d42ab8f9f89c474061cc685153c3c6428fc019a20d9faaf9e31ab41962117a831932266db9f5584e7bbd9da72d856849095837a95b4c395f3d9a81e
-
SSDEEP
49152:fERHnw1qeeHvLk4E7jrl1mZ47aIotnsPSNNISLfZNlYlV3KGpYHxx/Msj:fE1/HvypotNLfZNlKVs3/Msj
Malware Config
Extracted
vidar
755
Extracted
vidar
2.5
762
https://t.me/noktasina
https://steamcommunity.com/profiles/76561199478503353
http://95.217.152.87:80
-
profile_id
762
-
user_agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36
Signatures
-
Vidar family
-
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/1604-1-0x00000000000B0000-0x00000000008AE000-memory.dmp net_reactor behavioral1/memory/1604-3-0x000000001B880000-0x000000001B90E000-memory.dmp net_reactor behavioral1/memory/1604-4-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-7-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-9-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-13-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-17-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-19-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-15-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-11-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-5-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-35-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-49-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-65-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-31-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-39-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-51-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-67-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-63-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-61-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-59-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-57-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-55-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-53-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-47-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-45-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-43-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-41-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-37-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-33-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-29-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-27-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-25-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-23-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor behavioral1/memory/1604-21-0x000000001B880000-0x000000001B908000-memory.dmp net_reactor -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1604 set thread context of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31 PID 1604 wrote to memory of 7420 1604 JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ed422c419c32f42e75d854a9d44781f24fa771822b0298ecac499e6863920a6c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:7420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b