Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 10:38

General

  • Target

    2474d228dd56d4f2e2998c51c01a677e_JaffaCakes118.exe

  • Size

    949KB

  • MD5

    2474d228dd56d4f2e2998c51c01a677e

  • SHA1

    80d9139b2346234e11e89963e24c070029aa8ea2

  • SHA256

    068d2f2923daf2dc3218a6c0caffab5880e3de0a76605794d47cad04b0a76805

  • SHA512

    684e6e7bb35ed413cae007ce97484db7065834d2a9d89b46cfc211c0d06b3f810547bb5f308501c01ae7b6760554039e06c288dde3731db8d7536ea0ec3ccb4a

  • SSDEEP

    24576:Io/1hsjCO3mFQSWhq0ddip3wQtRZdAWFd6xc0Zg7iq:z1hxO37s0fYntiWFd66Gg7iq

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2474d228dd56d4f2e2998c51c01a677e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2474d228dd56d4f2e2998c51c01a677e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2474d228dd56d4f2e2998c51c01a677e_JaffaCakes118.exe" "C:\Users\Admin\Desktop\project5467.exe"
      2⤵
        PID:3020
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project5467.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\Desktop\project5467.exe
          "C:\Users\Admin\Desktop\project5467.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Users\Admin\Desktop\project5467.exe
            "C:\Users\Admin\Desktop\project5467.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1428
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1680
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\Desktop\project5467.exe
        Filesize

        949KB

        MD5

        2474d228dd56d4f2e2998c51c01a677e

        SHA1

        80d9139b2346234e11e89963e24c070029aa8ea2

        SHA256

        068d2f2923daf2dc3218a6c0caffab5880e3de0a76605794d47cad04b0a76805

        SHA512

        684e6e7bb35ed413cae007ce97484db7065834d2a9d89b46cfc211c0d06b3f810547bb5f308501c01ae7b6760554039e06c288dde3731db8d7536ea0ec3ccb4a

      • memory/348-34-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/348-30-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/348-29-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1428-20-0x0000000000080000-0x0000000000104000-memory.dmp
        Filesize

        528KB

      • memory/1428-25-0x00000000005A0000-0x00000000005A8000-memory.dmp
        Filesize

        32KB

      • memory/1428-17-0x0000000000080000-0x0000000000104000-memory.dmp
        Filesize

        528KB

      • memory/1428-13-0x0000000000080000-0x0000000000104000-memory.dmp
        Filesize

        528KB

      • memory/1680-26-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1680-27-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1680-28-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2560-11-0x0000000000FF0000-0x00000000010E6000-memory.dmp
        Filesize

        984KB

      • memory/2920-9-0x0000000074A50000-0x000000007513E000-memory.dmp
        Filesize

        6.9MB

      • memory/2920-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
        Filesize

        4KB

      • memory/2920-4-0x0000000074A50000-0x000000007513E000-memory.dmp
        Filesize

        6.9MB

      • memory/2920-3-0x0000000000320000-0x0000000000340000-memory.dmp
        Filesize

        128KB

      • memory/2920-2-0x0000000004B00000-0x0000000004BB4000-memory.dmp
        Filesize

        720KB

      • memory/2920-1-0x00000000003A0000-0x0000000000496000-memory.dmp
        Filesize

        984KB