Analysis

  • max time kernel
    132s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 15:08

General

  • Target

    6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    6be6af5aff7b5caa290a1a180a679277

  • SHA1

    09e97d9ee3ae05ed601a7d7a204d55e5f51d4531

  • SHA256

    2456a7bb71cc0d7ce6dbd5791c313ea0a51ac8a491ac5d9b5ecd2b532a23f660

  • SHA512

    d978117bfc8823215e23f87aa6e4f7b055598a65762a796fe209cb61ab3773ef87e5374284514dd6b7030752405e36248168a2b5aaa9e09193183bbaeb0264b2

  • SSDEEP

    24576:1YUnFWo3oeT3JPbAmjuBVi55adQAftWhc+J:1dnFp3oEZdj15DAfYhc+

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"
      2⤵
        PID:3848
      • C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"
        2⤵
          PID:1916
        • C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4612
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:1240
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1588

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Credential Access

      Credentials from Password Stores

      1
      T1555

      Credentials from Web Browsers

      1
      T1555.003

      Discovery

      System Location Discovery

      1
      T1614

      System Language Discovery

      1
      T1614.001

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6be6af5aff7b5caa290a1a180a679277_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        17573558c4e714f606f997e5157afaac

        SHA1

        13e16e9415ceef429aaf124139671ebeca09ed23

        SHA256

        c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

        SHA512

        f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        3KB

        MD5

        f94dc819ca773f1e3cb27abbc9e7fa27

        SHA1

        9a7700efadc5ea09ab288544ef1e3cd876255086

        SHA256

        a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

        SHA512

        72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

      • memory/1240-26-0x0000000000420000-0x00000000004E9000-memory.dmp
        Filesize

        804KB

      • memory/1240-28-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1240-25-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1240-24-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1240-22-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1588-40-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1588-32-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1588-31-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1588-29-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4212-7-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/4212-5-0x0000000005030000-0x000000000503A000-memory.dmp
        Filesize

        40KB

      • memory/4212-11-0x0000000000FF0000-0x00000000010A6000-memory.dmp
        Filesize

        728KB

      • memory/4212-1-0x0000000000520000-0x000000000067E000-memory.dmp
        Filesize

        1.4MB

      • memory/4212-16-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/4212-2-0x0000000005050000-0x00000000050EC000-memory.dmp
        Filesize

        624KB

      • memory/4212-3-0x00000000056A0000-0x0000000005C44000-memory.dmp
        Filesize

        5.6MB

      • memory/4212-4-0x00000000050F0000-0x0000000005182000-memory.dmp
        Filesize

        584KB

      • memory/4212-10-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/4212-9-0x0000000074E8E000-0x0000000074E8F000-memory.dmp
        Filesize

        4KB

      • memory/4212-8-0x0000000005230000-0x000000000523A000-memory.dmp
        Filesize

        40KB

      • memory/4212-0-0x0000000074E8E000-0x0000000074E8F000-memory.dmp
        Filesize

        4KB

      • memory/4212-6-0x0000000005340000-0x0000000005396000-memory.dmp
        Filesize

        344KB

      • memory/4612-12-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/4612-21-0x0000000008390000-0x0000000008398000-memory.dmp
        Filesize

        32KB

      • memory/4612-20-0x0000000007A10000-0x0000000007A76000-memory.dmp
        Filesize

        408KB

      • memory/4612-17-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/4612-15-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB

      • memory/4612-41-0x0000000074E80000-0x0000000075630000-memory.dmp
        Filesize

        7.7MB