Analysis

  • max time kernel
    137s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 01:37

General

  • Target

    3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe

  • Size

    767KB

  • MD5

    3211d96fc77df555fdfb01c88d15e59b

  • SHA1

    9622c5537f700dcb04eb59c2ec9e26b2cf6faa13

  • SHA256

    e3f0781c31864934858d6981b799b707040a45d62486a3d14be8c73ee40110a2

  • SHA512

    d815d1d66b57db2ceee1bc95885128c08c13a309420d81b6d083c5c8882fc2e758efed68dd3b197ab9c5f0a6cbcab0179c38c01cd484f7b5f4b77d695fe29d78

  • SSDEEP

    12288:0wghXh7rpc5vWCvshlCGgm1jlFBYxdRicT2K/Selxq0KG+7mNQOSMVKAV4mfy:tSx7NcbC5lkEcqBJG+76VKABy

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\VDFFSHBXCTFGHDNMBGKZXDDXNVMNCCXBGBNXJNCJM" /XML "C:\Users\Admin\AppData\Local\Temp\z276"
      2⤵
      • Creates scheduled task(s)
      PID:2828
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2796
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2924
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 1080
          3⤵
            PID:384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\z276
        Filesize

        1KB

        MD5

        45c0caff5e71f17584d53ac78893c6ff

        SHA1

        eca1184e561e53c006f2503df7375c48bed21388

        SHA256

        f6bef7b9c91a2ea588fbccfd78d2b03386d0638c0152491198530aa8d3d8a097

        SHA512

        e528b5b9f310638469326ce9de0e50e47373964982438c6a41954b8a53f944dd245b59d49377ddccb0e21e8a1126113d9829ce6a572cd145c7315ce7f86345c3

      • memory/1752-0-0x00000000740A1000-0x00000000740A2000-memory.dmp
        Filesize

        4KB

      • memory/1752-1-0x00000000740A0000-0x000000007464B000-memory.dmp
        Filesize

        5.7MB

      • memory/1752-2-0x00000000740A0000-0x000000007464B000-memory.dmp
        Filesize

        5.7MB

      • memory/1752-35-0x00000000740A0000-0x000000007464B000-memory.dmp
        Filesize

        5.7MB

      • memory/2504-25-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-21-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-28-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-34-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-33-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-22-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-20-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/2504-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2796-38-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2796-40-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2796-39-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2924-42-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2924-41-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2924-46-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB