Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:27

General

  • Target

    5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    5a55c46f031c51c19ff3bca04096684e

  • SHA1

    9dbac20857e5f72942e2d3f2bd584a0ed6620919

  • SHA256

    1ac7b754c603722fc1a4c38cf6f23bde50edb667efa0a8abfd4f9008fc40ebce

  • SHA512

    50428e9d58539e810063af1d56dd157f7442181d089c677c55e29936b8d4b98524c1f7b8f55929ffe5b11e51571cdb0d5890b663a12665030de5042bdbc410a6

  • SSDEEP

    12288:FKEimK3hyzVkEtXQJ81Z7O5OWlf6+abnmgUiGvOC2bR+7j+NYe1uQkDZ:0EimohUlAmxaOWlWIOCzS+HRD

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    malaysia25

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\CPUdll" /XML "C:\Users\Admin\AppData\Local\Temp\z869"
      2⤵
      • Creates scheduled task(s)
      PID:1480
    • C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:436
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:552

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\5a55c46f031c51c19ff3bca04096684e_JaffaCakes118.exe.log
    Filesize

    319B

    MD5

    da4fafeffe21b7cb3a8c170ca7911976

    SHA1

    50ef77e2451ab60f93f4db88325b897d215be5ad

    SHA256

    7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

    SHA512

    0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\z869
    Filesize

    1KB

    MD5

    6abc338a3e148d8594bfdb4188204d49

    SHA1

    bceb84d39dc64fa01fb7c53c126f8787194fd610

    SHA256

    6b57520ce260a96c50c3fe1dd3e124a5119288e0c90c06a2cb434c4146705931

    SHA512

    391d0d813089dad6b6a9bbe0dcad5bd0a57ef7d8a94f5c25b74789b1608c76183d5731ac1c5238ea0e6359e46d0cc0d3a300a9256d3ca691e490aba19198b841

  • memory/436-21-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/436-20-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/436-22-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/552-32-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/552-24-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/552-25-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1120-12-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-6-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1120-15-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-18-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-8-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1120-14-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-7-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1120-33-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-34-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/4388-13-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/4388-0-0x00000000755A2000-0x00000000755A3000-memory.dmp
    Filesize

    4KB

  • memory/4388-2-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/4388-1-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB