Analysis

  • max time kernel
    138s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 17:52

General

  • Target

    9b85dba21787f176733a9bf5f7f0ba75_JaffaCakes118.exe

  • Size

    632KB

  • MD5

    9b85dba21787f176733a9bf5f7f0ba75

  • SHA1

    5f43da5607aec4c356f535699a4281aa6804858c

  • SHA256

    96b00cba77c307a51ecc207c3bafb7af3da5c8f51154b5056ff98a6844ac4f96

  • SHA512

    2709706fde37da5b76241119b6e8ead87224d68840fe60b5f2daf0419b1e69b1909783a5e1bbc715bc99a7daa4a7554ce73fdb79cd7b1b931ed0ffde22ab7a24

  • SSDEEP

    12288:L47eV+T29RXQN4xrBOQdAWhKbimInshAVs12eLyykYq5Z1B+L3wQzqNK6:yekT2PQQSWYimBaVsFW8qJ3sOK6

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b85dba21787f176733a9bf5f7f0ba75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b85dba21787f176733a9bf5f7f0ba75_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\9b85dba21787f176733a9bf5f7f0ba75_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9b85dba21787f176733a9bf5f7f0ba75_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2488
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2964

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2420-1-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2420-2-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2420-3-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2420-0-0x0000000074121000-0x0000000074122000-memory.dmp
      Filesize

      4KB

    • memory/2420-10-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2488-14-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2488-17-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2488-23-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2488-16-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2964-27-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2964-32-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2964-26-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2964-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2992-4-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2992-19-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2992-20-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2992-18-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2992-13-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2992-9-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2992-8-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2992-6-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2992-33-0x0000000074120000-0x00000000746CB000-memory.dmp
      Filesize

      5.7MB