Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 10:38

General

  • Target

    39adfb2b1182f59ba03df4dd265e3350_JaffaCakes118.exe

  • Size

    607KB

  • MD5

    39adfb2b1182f59ba03df4dd265e3350

  • SHA1

    d96633cc50f6466457707c3e2a3715b233d3a429

  • SHA256

    3ef226b12ec5f7a382c884432ae146f8324b6c938383aa14f3f73407ba16d031

  • SHA512

    0e722e476bacc44ab754f3bd4b39b828863615a1913bf1e133284923e39785fb7523a0a31d604fa20ad091eaae81f0c6e0c1fbaa45b0f72d8b7743d1c659afe2

  • SSDEEP

    12288:5xK0O5VBPAt/GhPKp8AjCWiGJWu5b79Om1ZZX5wlYcSksCsi:X45VBPAEPKp8AjnNJd/9OKZTZIsi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Lilhero56

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39adfb2b1182f59ba03df4dd265e3350_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39adfb2b1182f59ba03df4dd265e3350_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2704
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
      2⤵
        PID:2468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/1184-13-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-1-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-2-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-3-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-4-0x0000000075112000-0x0000000075113000-memory.dmp
      Filesize

      4KB

    • memory/1184-5-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-29-0x0000000075110000-0x00000000756C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-0-0x0000000075112000-0x0000000075113000-memory.dmp
      Filesize

      4KB

    • memory/2468-19-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2468-17-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2468-20-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2468-28-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2704-10-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2704-15-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2704-14-0x0000000000470000-0x0000000000539000-memory.dmp
      Filesize

      804KB

    • memory/2704-12-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB