Analysis
-
max time kernel
122s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 17:22
Behavioral task
behavioral1
Sample
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe
-
Size
884KB
-
MD5
202f882a46b4f95ef5b3c161fdb00f06
-
SHA1
162181178d2f5a3d453e70bf1a369eedd89f103c
-
SHA256
62e5f86d7df3d239abf531c4f14b5f6e486c34a866e80603b43aa925f8910f75
-
SHA512
efbd3a74b355a9c7b02a169fd950686a1dafa3e8db5122b6787a65118fe77452d3b3aadc1634ab7a71eb0aa444187694f6000365ab02cbb893c25c330584e80a
-
SSDEEP
12288:pYV6MorX7qzuC3QHO9FQVHPF51jgcgM751HzqhodTWjaX2IOXF3pWzEXVzJhCWQH:eBXu9HGaVHbHHWaXxQ1pWgZJAnRzl
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
@Rocking11.
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3816-8-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4648-19-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4648-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4648-22-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3816-8-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/468-28-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/468-27-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/468-26-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/468-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/3816-8-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4648-19-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4648-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4648-22-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/468-28-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/468-27-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/468-26-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/468-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\igfxTray.url 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/4620-0-0x0000000000270000-0x0000000000455000-memory.dmp upx behavioral2/memory/4620-12-0x0000000000270000-0x0000000000455000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 whatismyipaddress.com 14 whatismyipaddress.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4620-12-0x0000000000270000-0x0000000000455000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exeRegAsm.exedescription pid Process procid_target PID 4620 set thread context of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 3816 set thread context of 4648 3816 RegAsm.exe 83 PID 3816 set thread context of 468 3816 RegAsm.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid Process 468 vbc.exe 468 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 3816 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exepid Process 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exepid Process 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exeRegAsm.exedescription pid Process procid_target PID 4620 wrote to memory of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 4620 wrote to memory of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 4620 wrote to memory of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 4620 wrote to memory of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 4620 wrote to memory of 3816 4620 202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe 80 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 4648 3816 RegAsm.exe 83 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90 PID 3816 wrote to memory of 468 3816 RegAsm.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\202f882a46b4f95ef5b3c161fdb00f06_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4648
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196