Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 21:44

General

  • Target

    7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    7aa37911020ad41e9aba5578c8f33923

  • SHA1

    e81d5b3fdd371a45ae86fd2b27d03f8e94992c9e

  • SHA256

    8cbf41671be105849a83733514a591d0a9427611532904959c67879fd142fbcd

  • SHA512

    34bcbd391e1eae4cbbbcb83a6320760eb509ad1d362156d82a22902fbf2f406646ebe0c37ab5536cf9c2ec4dd0e2c1e23445934e89fbe2098ec2f3007f4c4cdc

  • SSDEEP

    24576:sjgEcqDl1o2+cvnavK1lDuwBJl7GPuVe9srR3/:OgEv1R8K1hPBGyOWRv

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2380
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:832
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4180,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:8
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7aa37911020ad41e9aba5578c8f33923_JaffaCakes118.exe.log
      Filesize

      594B

      MD5

      fdb26b3b547022b45cfaeee57eafd566

      SHA1

      11c6798b8a59233f404014c5e79b3363cd564b37

      SHA256

      2707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0

      SHA512

      44d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/832-34-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/832-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/832-27-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/832-26-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2380-18-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2380-22-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/2380-23-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2380-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2380-20-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2424-6-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2424-13-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2424-12-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2424-36-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2424-11-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2424-9-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2424-35-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/5088-5-0x0000000075132000-0x0000000075133000-memory.dmp
      Filesize

      4KB

    • memory/5088-4-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/5088-3-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/5088-2-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/5088-1-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB

    • memory/5088-0-0x0000000075132000-0x0000000075133000-memory.dmp
      Filesize

      4KB

    • memory/5088-10-0x0000000075130000-0x00000000756E1000-memory.dmp
      Filesize

      5.7MB