Analysis

  • max time kernel
    139s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 14:20

General

  • Target

    723e7c1139d82d5a440909f5a3cba306_JaffaCakes118.exe

  • Size

    732KB

  • MD5

    723e7c1139d82d5a440909f5a3cba306

  • SHA1

    b733583481aa78f05e81435771c62dd24d2ce95f

  • SHA256

    86d5021cc2c237026b8d86c324debdb38c50b8e1988488f2e2bd2686f4f653a0

  • SHA512

    0af161592fd00e8f6a9c7839c01e1b3a7f730068cdce562f3bf632f28add49967dd0305ea621d972b80265bbefe5ec3864406ec5f9ba4442a7914858bf5b3115

  • SSDEEP

    12288:4VJtYUkkoGly3cJuq2kqYNwnJtFB/yDhv4BK9fsp6b8u8wkpuzvX3X/zid6lgpn:4VJOUnoOy3cwq2ZYNwnGDhv4BK9Up6ba

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BB123456789BB

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\723e7c1139d82d5a440909f5a3cba306_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\723e7c1139d82d5a440909f5a3cba306_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:5060
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3488

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    84B

    MD5

    782f6247eaf698d95249d2b1c6e24ed9

    SHA1

    ea1e94755947f60d4f2507c6e6d688c49f988890

    SHA256

    8257369b61f7d97edaa803298930b0a8f535ab6397250ff549233ceabee42b0f

    SHA512

    d4097181af19e0f0d2fe6248789f68e93e6eb9e606845a7c57f75b1fa5c56c2f38085c6a6fd0bb20c4cb0cce697b2c0e891f08b4cea7d1ece0763cc90a1c2c17

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    732KB

    MD5

    723e7c1139d82d5a440909f5a3cba306

    SHA1

    b733583481aa78f05e81435771c62dd24d2ce95f

    SHA256

    86d5021cc2c237026b8d86c324debdb38c50b8e1988488f2e2bd2686f4f653a0

    SHA512

    0af161592fd00e8f6a9c7839c01e1b3a7f730068cdce562f3bf632f28add49967dd0305ea621d972b80265bbefe5ec3864406ec5f9ba4442a7914858bf5b3115

  • memory/2528-27-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-46-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-45-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-44-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-18-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-19-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-20-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-37-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/2528-33-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/3488-38-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3488-32-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3488-30-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3488-40-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/3488-43-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4412-0-0x0000000074992000-0x0000000074993000-memory.dmp
    Filesize

    4KB

  • memory/4412-17-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-3-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-2-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-1-0x0000000074990000-0x0000000074F41000-memory.dmp
    Filesize

    5.7MB

  • memory/5060-28-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5060-26-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5060-24-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB