General

  • Target

    78634800cef7fb1f56c83c3c46524106_JaffaCakes118

  • Size

    491KB

  • Sample

    240527-jjwdjsdf45

  • MD5

    78634800cef7fb1f56c83c3c46524106

  • SHA1

    712a5bc3efbb71b18af09096ab1304538e40de2b

  • SHA256

    5adaacc278d85267b0774c7b9fa048bcc0043ec6860e18b706b4118c34c3feef

  • SHA512

    c7a72ca3c2aec98402e65f30c5aad8d4984580e7d3c5f69993ae921faec4d178b12665c3878fe9fe80abd4c90665a234f470bc4237c2c090cb6d0242c708edf2

  • SSDEEP

    6144:cKkNvGTNnsvrtYUyfQhxxYYdOWKkFtwG5jjgWgy5O4RsOEboEv9SbHufOpLapcCI:GUFsqUiif/ObkFtpoO5vRabokNsS+2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Wako2j22#

Targets

    • Target

      78634800cef7fb1f56c83c3c46524106_JaffaCakes118

    • Size

      491KB

    • MD5

      78634800cef7fb1f56c83c3c46524106

    • SHA1

      712a5bc3efbb71b18af09096ab1304538e40de2b

    • SHA256

      5adaacc278d85267b0774c7b9fa048bcc0043ec6860e18b706b4118c34c3feef

    • SHA512

      c7a72ca3c2aec98402e65f30c5aad8d4984580e7d3c5f69993ae921faec4d178b12665c3878fe9fe80abd4c90665a234f470bc4237c2c090cb6d0242c708edf2

    • SSDEEP

      6144:cKkNvGTNnsvrtYUyfQhxxYYdOWKkFtwG5jjgWgy5O4RsOEboEv9SbHufOpLapcCI:GUFsqUiif/ObkFtpoO5vRabokNsS+2

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks