Analysis

  • max time kernel
    114s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 08:50

General

  • Target

    a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe

  • Size

    842KB

  • MD5

    a8d0ccca3a104452953a1f6ff2cb4f9d

  • SHA1

    2c4aacf7671bd108568bcc5e5214b94ef4d27543

  • SHA256

    d3cbbe62c635be55722dbe7f9039bdae39b3b9bbbc476d9a31aff01feae8314c

  • SHA512

    d3b056a7ed95d6cf3c5dd52d81ec90b946f58f169e430ac2f6f3733f4653f09905589f6c46c04a85e11570549d94b46ff998df91235308e543a9ed33e751612d

  • SSDEEP

    12288:cbmzUDpvbClksiuPMnmDsg/b/wkkA28BI5qsHt4N9fiZe+dg2CH1WwbKhsDvnxlx:0mktUFPbnkA28iY8t4Dn+ra

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
      2⤵
        PID:4916
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
        2⤵
          PID:3512
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
          "C:\Users\Admin\AppData\Local\Temp\a8d0ccca3a104452953a1f6ff2cb4f9d_JaffaCakes118.exe"
          2⤵
          • Drops desktop.ini file(s)
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:4024
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4276
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 2192
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:1712
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4056,i,8447163055677043976,7218082390179600880,262144 --variations-seed-version --mojo-platform-channel-handle=4572 /prefetch:8
        1⤵
          PID:4184

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • memory/768-3-0x0000000001200000-0x0000000001207000-memory.dmp
          Filesize

          28KB

        • memory/768-0-0x0000000001200000-0x0000000001207000-memory.dmp
          Filesize

          28KB

        • memory/768-2-0x0000000000790000-0x000000000086B000-memory.dmp
          Filesize

          876KB

        • memory/4024-18-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/4024-21-0x0000000000420000-0x00000000004E9000-memory.dmp
          Filesize

          804KB

        • memory/4024-23-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/4024-20-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/4276-27-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4276-29-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4276-39-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4276-34-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4492-11-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-5-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/4492-8-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-7-0x0000000075282000-0x0000000075283000-memory.dmp
          Filesize

          4KB

        • memory/4492-4-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/4492-6-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/4492-24-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-25-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/4492-26-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-15-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-14-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-30-0x0000000075282000-0x0000000075283000-memory.dmp
          Filesize

          4KB

        • memory/4492-13-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-1-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/4492-12-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-40-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-41-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-42-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB

        • memory/4492-49-0x0000000075280000-0x0000000075831000-memory.dmp
          Filesize

          5.7MB