Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 10:02

General

  • Target

    59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    59d5e740fd03c0ce03cb760fcbea942d

  • SHA1

    f2f5bff7139161275f984e766478cc96a3d2183d

  • SHA256

    8cbf462b66283ffeee9e44cc6799cbd0cf8182078c7e5062bb641f5625671892

  • SHA512

    01f82a890c986ad31f72b9fc767f7bbff2e1fcfa69315ed652fcec2416c4a0ee05349c301a163675abf93aa5f1823f4c686096f7e2a2744628020a258af87d46

  • SSDEEP

    24576:zdbl6kD68JmlotQfZUvYDj9AJczlPDOqRrtlKlVRvo:xbl328U2yf

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2468
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2308

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2080-28-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2080-6-0x00000000006A0000-0x00000000006A1000-memory.dmp
      Filesize

      4KB

    • memory/2080-5-0x0000000002BC0000-0x0000000002C43000-memory.dmp
      Filesize

      524KB

    • memory/2080-4-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2080-45-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2080-0-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2080-22-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2080-37-0x0000000000DD0000-0x00000000010E2000-memory.dmp
      Filesize

      3.1MB

    • memory/2308-39-0x0000000000460000-0x00000000004C7000-memory.dmp
      Filesize

      412KB

    • memory/2308-34-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2308-36-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2308-42-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2468-25-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2468-27-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2468-30-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2468-33-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2508-7-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2508-18-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-29-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-17-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-16-0x00000000740E1000-0x00000000740E2000-memory.dmp
      Filesize

      4KB

    • memory/2508-19-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-8-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2508-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2508-43-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-14-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2508-44-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-15-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2508-46-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB