Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 01:37

General

  • Target

    3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe

  • Size

    767KB

  • MD5

    3211d96fc77df555fdfb01c88d15e59b

  • SHA1

    9622c5537f700dcb04eb59c2ec9e26b2cf6faa13

  • SHA256

    e3f0781c31864934858d6981b799b707040a45d62486a3d14be8c73ee40110a2

  • SHA512

    d815d1d66b57db2ceee1bc95885128c08c13a309420d81b6d083c5c8882fc2e758efed68dd3b197ab9c5f0a6cbcab0179c38c01cd484f7b5f4b77d695fe29d78

  • SSDEEP

    12288:0wghXh7rpc5vWCvshlCGgm1jlFBYxdRicT2K/Selxq0KG+7mNQOSMVKAV4mfy:tSx7NcbC5lkEcqBJG+76VKABy

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3211d96fc77df555fdfb01c88d15e59b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\VDFFSHBXCTFGHDNMBGKZXDDXNVMNCCXBGBNXJNCJM" /XML "C:\Users\Admin\AppData\Local\Temp\z885"
      2⤵
      • Creates scheduled task(s)
      PID:2412
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4960
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1804
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\z885
    Filesize

    1KB

    MD5

    5fa450f5ebc7933a9fe889353aac0b0a

    SHA1

    0ecef1077d1b8d50dcc530fb0ed62793839962c8

    SHA256

    cd334f4bdfd6cb2127b6e985924e8ef15f259b174713356a9f627caf60543cfc

    SHA512

    a5c9b33321ba603fb9bba025dc7a1c20aa0b440ed775c9895d5d312f29fb115c79912c0336016cf9feac4960b8eebd0456f90362d248706e3d7f5f5604c32f9e

  • memory/744-2-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/744-1-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/744-0-0x0000000074A72000-0x0000000074A73000-memory.dmp
    Filesize

    4KB

  • memory/744-15-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-26-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1512-34-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1512-27-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4252-12-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-8-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4252-19-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-44-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-37-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-36-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-35-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-14-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-16-0x0000000074A70000-0x0000000075021000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-9-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4252-10-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4960-22-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4960-24-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4960-23-0x0000000000420000-0x00000000004E9000-memory.dmp
    Filesize

    804KB

  • memory/4960-20-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB