Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
ff59b59d6fb138bd3a588d89ea0fa1d7
-
SHA1
fad22ded5983e8d5a9bffa398c3281670e496f46
-
SHA256
8e1c67e8ed76591ed779773be365b2b66440d958f1bf3556d4512f71836c3d2f
-
SHA512
7c3017e263d812bac1ad57bf4ed4371fe7414cbde8af077e507811a9ce538d1fdbbb5d396f355792dae67cdf9c25e3b0128a036816d74a48ad68c62e5109054e
-
SSDEEP
24576:x6qt46zuDJ+ssHguZbtg2aLJ5eKSKmR9Fmt5J2NY9/:xZqARsV5VmFmzJ2M/
Malware Config
Extracted
Protocol: smtp- Host:
mail.merchantexint.com - Port:
587 - Username:
[email protected] - Password:
merW&13@
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2068-16-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/4540-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4540-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4540-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4540-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2068-48-0x0000000005B40000-0x0000000005B50000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2068-16-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/3020-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3020-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3020-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3020-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/2068-16-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/4540-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4540-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4540-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4540-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3020-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3020-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3020-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3020-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2068-48-0x0000000005B40000-0x0000000005B50000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 2068 InstallUtil.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/4860-8-0x0000000007250000-0x0000000007278000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 whatismyipaddress.com 27 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process procid_target PID 4860 set thread context of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 2068 set thread context of 4540 2068 InstallUtil.exe 97 PID 2068 set thread context of 3020 2068 InstallUtil.exe 101 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exevbc.exeInstallUtil.exepid Process 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 3020 vbc.exe 3020 vbc.exe 2068 InstallUtil.exe 2068 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe Token: SeDebugPrivilege 2068 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid Process 2068 InstallUtil.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process procid_target PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 4860 wrote to memory of 2068 4860 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 91 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 4540 2068 InstallUtil.exe 97 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101 PID 2068 wrote to memory of 3020 2068 InstallUtil.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4540
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=764 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:5056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196