Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 01:07

General

  • Target

    3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    3d539afa84c194e6ee2743e9a1d3d63b

  • SHA1

    f34fce9ffd3fbcc0301750f57829f44648d462b7

  • SHA256

    df44027aba6ccfa93994b556ec0ad139e0ed41f36510fdea9c17e378f48da80f

  • SHA512

    b506340f78580708b1afed9ecc24ea228044b1e3d23d9f09fb3944ec24d99d7d630e4ab62a265fac1d4b95aaf0064d0e1087a972ce9bffda7b4f31617cdc773b

  • SSDEEP

    24576:xs2iC2EShf8IZkfFnnq8G1JyqTBa1Wp8JcQmao54XBddNl7kQD2arhnch6taluTC:5zm8IiZqbA/1Wv8XBV+HluTI5L

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uchenna4real

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im taskmgr.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im firefox.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im
      2⤵
      • Kills process with taskkill
      PID:3468
    • C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:372
    • C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:4776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\3d539afa84c194e6ee2743e9a1d3d63b_JaffaCakes118.exe.log
      Filesize

      319B

      MD5

      824ba7b7eed8b900a98dd25129c4cd83

      SHA1

      54478770b2158000ef365591d42977cb854453a1

      SHA256

      d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03

      SHA512

      ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/372-14-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/372-5-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/372-6-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/372-7-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/2324-13-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/2324-0-0x0000000074A22000-0x0000000074A23000-memory.dmp
      Filesize

      4KB

    • memory/2324-2-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/2324-1-0x0000000074A20000-0x0000000074FD1000-memory.dmp
      Filesize

      5.7MB

    • memory/2384-8-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/4640-17-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4640-18-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4640-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4776-21-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4776-20-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4776-27-0x0000000000460000-0x0000000000529000-memory.dmp
      Filesize

      804KB

    • memory/4776-28-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB