Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 12:34

General

  • Target

    4b18775ec7b1d8359e7aa9c72d6cec2a_JaffaCakes118.exe

  • Size

    720KB

  • MD5

    4b18775ec7b1d8359e7aa9c72d6cec2a

  • SHA1

    7e45e41a8725842b1ca5a69910acf6cf344b9a3f

  • SHA256

    3fceddef72a3dc094c668e1abe7de842afe815d4f56f1cc530e4165ad32d3484

  • SHA512

    7333c987a90e7a99498099499a2e02e3690d29e683ae5425daef83e458eb00fc8f5a3c23c7cf4ab10ea768358116711785f0685283795a8a75cc9b55a9396269

  • SSDEEP

    12288:nrfv5g+OFLHuqgRpIgFHjnzk8/WcmQz0af2GbKepaRBwkYo8KjkZahMeJjdIbDuo:rfve+OFLHuHRpIEHjo8uiZfHKbRiJo83

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b18775ec7b1d8359e7aa9c72d6cec2a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4b18775ec7b1d8359e7aa9c72d6cec2a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:2472
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
      2⤵
        PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2472-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2472-13-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2472-12-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2472-11-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2512-16-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2512-18-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2512-14-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2512-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2528-8-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-5-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-2-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-17-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-0-0x00000000746E1000-0x00000000746E2000-memory.dmp
      Filesize

      4KB

    • memory/2528-1-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-23-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2528-24-0x00000000746E0000-0x0000000074C8B000-memory.dmp
      Filesize

      5.7MB