Resubmissions

21-05-2024 12:47

240521-p1bncsed5y 10

21-05-2024 05:07

240521-fr5qeaaa87 10

Analysis

  • max time kernel
    164s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 12:47

General

  • Target

    6220dbc17e6c4579e23a93c103344d04_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    6220dbc17e6c4579e23a93c103344d04

  • SHA1

    78e9640d470745acfb2648d56e35febc30f6e684

  • SHA256

    154c3a1d1e1a4213c0dbd5d4d21f983219626f5ed2eb824f3670394e6555c162

  • SHA512

    5c4fd1ea005b890debb0d5635073a45a5ec2a640a133b53b1dac8c554765b3f96c69fbbae619a6e8c12ee46079895e42b4bf79ec8c4b0f09ee12d377441bc583

  • SSDEEP

    12288:0P+xop6MOkLy2L+J1cvFoTlGlWVp7dBhR82vkLnfOOim:jopEkO2m6vFoTEUi2vk1i

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    myrecords1248

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6220dbc17e6c4579e23a93c103344d04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6220dbc17e6c4579e23a93c103344d04_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1632-18-0x0000000074950000-0x000000007503E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-1-0x0000000000810000-0x0000000000916000-memory.dmp
      Filesize

      1.0MB

    • memory/1632-2-0x0000000000220000-0x0000000000248000-memory.dmp
      Filesize

      160KB

    • memory/1632-3-0x0000000074950000-0x000000007503E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-4-0x0000000074950000-0x000000007503E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-5-0x000000007495E000-0x000000007495F000-memory.dmp
      Filesize

      4KB

    • memory/1632-6-0x0000000074950000-0x000000007503E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-0-0x000000007495E000-0x000000007495F000-memory.dmp
      Filesize

      4KB

    • memory/2108-34-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2108-31-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2108-30-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2640-24-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2640-26-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2640-27-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2640-29-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2704-15-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-17-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-13-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-23-0x0000000000640000-0x0000000000648000-memory.dmp
      Filesize

      32KB

    • memory/2704-10-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2704-9-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-8-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2704-7-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB