Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 05:59

General

  • Target

    ef30953cbaaa700a085e3cfe29aaff9e_JaffaCakes118.exe

  • Size

    686KB

  • MD5

    ef30953cbaaa700a085e3cfe29aaff9e

  • SHA1

    8d2b2aea2daa5f43426e0b300b57d86bf20cacb3

  • SHA256

    acd94d6b3021ebdd56e395a37644d6765bd0012d4571714d6d418feeb626d000

  • SHA512

    b21b1a654a7bfe8bc0f3b9995822ab9fc60dca431f231ecccb32ceb40bc478bed315301a2c58f78fab831351d1e4ca1ee2e88dd2d4bafa4eb140f2c6891dd2eb

  • SSDEEP

    12288:ZOFxsG29O71cvz3XMR4tTw9l2177oEKE8wEKLq3R5oKzkU5xgKZkgMUe0WSa:USG2UJcvz3JtTw3E8/B5oESKs0WF

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2164
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2556
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2672
        • C:\Users\Admin\AppData\Local\Temp\ef30953cbaaa700a085e3cfe29aaff9e_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\ef30953cbaaa700a085e3cfe29aaff9e_JaffaCakes118.exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Users\Admin\AppData\Local\Temp\ef30953cbaaa700a085e3cfe29aaff9e_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\ef30953cbaaa700a085e3cfe29aaff9e_JaffaCakes118.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4052
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              3⤵
              • Accesses Microsoft Outlook accounts
              • System Location Discovery: System Language Discovery
              PID:1452
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4424
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
              dw20.exe -x -s 2420
              3⤵
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious use of AdjustPrivilegeToken
              PID:5016

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt

          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Local\Temp\tmp8715.tmp

          Filesize

          66KB

          MD5

          aaa698721f488b181bc0f0afc5da126a

          SHA1

          76536a73f16ffd643ea24f8725cebfff9d49852f

          SHA256

          e71ba7ce01d10e60a4feac7fc5e04f34756ba621c7d88583d0f96bd3b2655647

          SHA512

          67d8b05678fbdc1678515c341fa8c1e26f3d1b15f2cc390bb9b1a26589a346fd57697dd3366e72d46ab265570929f1be89b8aec81112a2a98194c5886c89261d

        • memory/1452-45-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1452-44-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1452-42-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1452-46-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/4052-48-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-25-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-22-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-47-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-24-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-41-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4052-13-0x0000000000400000-0x0000000000488000-memory.dmp

          Filesize

          544KB

        • memory/4052-66-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4132-34-0x00000000733A0000-0x00000000733CE000-memory.dmp

          Filesize

          184KB

        • memory/4132-37-0x00000000733A0000-0x00000000733CE000-memory.dmp

          Filesize

          184KB

        • memory/4132-38-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4132-0-0x0000000075352000-0x0000000075353000-memory.dmp

          Filesize

          4KB

        • memory/4132-2-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4132-1-0x0000000075350000-0x0000000075901000-memory.dmp

          Filesize

          5.7MB

        • memory/4424-49-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/4424-51-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/4424-52-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/4424-59-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/4424-58-0x0000000000460000-0x0000000000529000-memory.dmp

          Filesize

          804KB