Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 10:02

General

  • Target

    59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    59d5e740fd03c0ce03cb760fcbea942d

  • SHA1

    f2f5bff7139161275f984e766478cc96a3d2183d

  • SHA256

    8cbf462b66283ffeee9e44cc6799cbd0cf8182078c7e5062bb641f5625671892

  • SHA512

    01f82a890c986ad31f72b9fc767f7bbff2e1fcfa69315ed652fcec2416c4a0ee05349c301a163675abf93aa5f1823f4c686096f7e2a2744628020a258af87d46

  • SSDEEP

    24576:zdbl6kD68JmlotQfZUvYDj9AJczlPDOqRrtlKlVRvo:xbl328U2yf

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59d5e740fd03c0ce03cb760fcbea942d_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3804
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3176
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:5076

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/1588-32-0x0000000073EB2000-0x0000000073EB3000-memory.dmp
      Filesize

      4KB

    • memory/1588-12-0x0000000073EB2000-0x0000000073EB3000-memory.dmp
      Filesize

      4KB

    • memory/1588-13-0x0000000073EB0000-0x0000000074461000-memory.dmp
      Filesize

      5.7MB

    • memory/1588-14-0x0000000073EB0000-0x0000000074461000-memory.dmp
      Filesize

      5.7MB

    • memory/1588-15-0x0000000073EB0000-0x0000000074461000-memory.dmp
      Filesize

      5.7MB

    • memory/1588-44-0x0000000073EB0000-0x0000000074461000-memory.dmp
      Filesize

      5.7MB

    • memory/1588-43-0x0000000073EB0000-0x0000000074461000-memory.dmp
      Filesize

      5.7MB

    • memory/1588-5-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/3176-27-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3176-23-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3176-24-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3176-25-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/3176-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3804-45-0x0000000000290000-0x00000000005A2000-memory.dmp
      Filesize

      3.1MB

    • memory/3804-0-0x0000000000290000-0x00000000005A2000-memory.dmp
      Filesize

      3.1MB

    • memory/3804-4-0x0000000000290000-0x00000000005A2000-memory.dmp
      Filesize

      3.1MB

    • memory/3804-11-0x00000000038B0000-0x00000000038B1000-memory.dmp
      Filesize

      4KB

    • memory/3804-18-0x0000000000290000-0x00000000005A2000-memory.dmp
      Filesize

      3.1MB

    • memory/3804-10-0x0000000003700000-0x0000000003783000-memory.dmp
      Filesize

      524KB

    • memory/5076-31-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/5076-29-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/5076-33-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/5076-41-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB