Analysis

  • max time kernel
    145s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 08:50

General

  • Target

    a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe

  • Size

    842KB

  • MD5

    a8d0ccca3a104452953a1f6ff2cb4f9d

  • SHA1

    2c4aacf7671bd108568bcc5e5214b94ef4d27543

  • SHA256

    d3cbbe62c635be55722dbe7f9039bdae39b3b9bbbc476d9a31aff01feae8314c

  • SHA512

    d3b056a7ed95d6cf3c5dd52d81ec90b946f58f169e430ac2f6f3733f4653f09905589f6c46c04a85e11570549d94b46ff998df91235308e543a9ed33e751612d

  • SSDEEP

    12288:cbmzUDpvbClksiuPMnmDsg/b/wkkA28BI5qsHt4N9fiZe+dg2CH1WwbKhsDvnxlx:0mktUFPbnkA28iY8t4Dn+ra

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
      2⤵
        PID:2052
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2584
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:2796
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 1032
            3⤵
              PID:1540

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Defense Evasion

        Scripting

        1
        T1064

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/1752-0-0x00000000000F0000-0x00000000000F7000-memory.dmp
          Filesize

          28KB

        • memory/1752-3-0x0000000000940000-0x0000000000A1B000-memory.dmp
          Filesize

          876KB

        • memory/1752-5-0x00000000000F0000-0x00000000000F7000-memory.dmp
          Filesize

          28KB

        • memory/2384-11-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-14-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-4-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2384-8-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2384-9-0x00000000741A1000-0x00000000741A2000-memory.dmp
          Filesize

          4KB

        • memory/2384-10-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-7-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2384-12-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-13-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-6-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2384-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2384-36-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-35-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-20-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-34-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2384-24-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2384-25-0x00000000741A0000-0x000000007474B000-memory.dmp
          Filesize

          5.7MB

        • memory/2584-17-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2584-23-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2584-21-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2584-19-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2796-28-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2796-33-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2796-30-0x0000000000460000-0x00000000004C7000-memory.dmp
          Filesize

          412KB

        • memory/2796-26-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB