Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26-04-2024 23:23
Static task
static1
Errors
General
-
Target
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
ff59b59d6fb138bd3a588d89ea0fa1d7
-
SHA1
fad22ded5983e8d5a9bffa398c3281670e496f46
-
SHA256
8e1c67e8ed76591ed779773be365b2b66440d958f1bf3556d4512f71836c3d2f
-
SHA512
7c3017e263d812bac1ad57bf4ed4371fe7414cbde8af077e507811a9ce538d1fdbbb5d396f355792dae67cdf9c25e3b0128a036816d74a48ad68c62e5109054e
-
SSDEEP
24576:x6qt46zuDJ+ssHguZbtg2aLJ5eKSKmR9Fmt5J2NY9/:xZqARsV5VmFmzJ2M/
Malware Config
Extracted
Protocol: smtp- Host:
mail.merchantexint.com - Port:
587 - Username:
[email protected] - Password:
merW&13@
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/4728-16-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/4192-28-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/4192-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/4192-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/4192-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/4728-16-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/4512-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/4512-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/4512-43-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral1/memory/4728-16-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/4192-28-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4192-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4192-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4192-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/4512-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/4512-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/4512-43-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 4728 InstallUtil.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/2780-8-0x0000000006850000-0x0000000006878000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 whatismyipaddress.com 9 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process procid_target PID 2780 set thread context of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 4728 set thread context of 4192 4728 InstallUtil.exe 76 PID 4728 set thread context of 4512 4728 InstallUtil.exe 77 -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exevbc.exeInstallUtil.exepid Process 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 4512 vbc.exe 4512 vbc.exe 4728 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe Token: SeDebugPrivilege 4728 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
InstallUtil.exeLogonUI.exepid Process 4728 InstallUtil.exe 2612 LogonUI.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exeInstallUtil.exedescription pid Process procid_target PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 2780 wrote to memory of 4728 2780 ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe 74 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4192 4728 InstallUtil.exe 76 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77 PID 4728 wrote to memory of 4512 4728 InstallUtil.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff59b59d6fb138bd3a588d89ea0fa1d7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4192
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3af3855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196