Analysis

  • max time kernel
    134s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 16:27

General

  • Target

    5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    5a55c46f031c51c19ff3bca04096684e

  • SHA1

    9dbac20857e5f72942e2d3f2bd584a0ed6620919

  • SHA256

    1ac7b754c603722fc1a4c38cf6f23bde50edb667efa0a8abfd4f9008fc40ebce

  • SHA512

    50428e9d58539e810063af1d56dd157f7442181d089c677c55e29936b8d4b98524c1f7b8f55929ffe5b11e51571cdb0d5890b663a12665030de5042bdbc410a6

  • SSDEEP

    12288:FKEimK3hyzVkEtXQJ81Z7O5OWlf6+abnmgUiGvOC2bR+7j+NYe1uQkDZ:0EimohUlAmxaOWlWIOCzS+HRD

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\CPUdll" /XML "C:\Users\Admin\AppData\Local\Temp\z502"
      2⤵
      • Creates scheduled task(s)
      PID:3040
    • C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2228
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2688

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\z502
      Filesize

      1KB

      MD5

      cc35a48555c69b2d7a393f722d9b529f

      SHA1

      812a72719904418ff9701da0aa7a0d235141739c

      SHA256

      9d0e86eaf510bd95436ec3ec87b1bfd5736da217598356d2a6e561160fe4d20c

      SHA512

      22d66b22fd0e080b5686e9fdbd0d43ab9dbe515e15df0c2c15ce572205e1fb9fef19d2ccd81effe1aad9f28136404c26cfcb25391bce3cb6040b453e5818789b

    • memory/836-27-0x0000000074540000-0x0000000074AEB000-memory.dmp
      Filesize

      5.7MB

    • memory/836-1-0x0000000074540000-0x0000000074AEB000-memory.dmp
      Filesize

      5.7MB

    • memory/836-2-0x0000000074540000-0x0000000074AEB000-memory.dmp
      Filesize

      5.7MB

    • memory/836-0-0x0000000074541000-0x0000000074542000-memory.dmp
      Filesize

      4KB

    • memory/1296-9-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-6-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-26-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-19-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-15-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-12-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1296-8-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-23-0x0000000000070000-0x00000000000F4000-memory.dmp
      Filesize

      528KB

    • memory/1296-28-0x0000000074540000-0x0000000074AEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1296-41-0x0000000074540000-0x0000000074AEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2228-31-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2228-33-0x0000000000420000-0x0000000000487000-memory.dmp
      Filesize

      412KB

    • memory/2228-34-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2228-32-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2688-35-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2688-36-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2688-40-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB