Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 20:56
Static task
static1
Behavioral task
behavioral1
Sample
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
-
Size
709KB
-
MD5
cd96259b9189e052c883dc4e0ea04a4d
-
SHA1
4e1102fdc589a27a854734ddb1d678b6697ea085
-
SHA256
d361d08a3107ddf107ee9cebd0e28d4befb15784d2c213ca97e171af851e1e7e
-
SHA512
e79738e6e458855c490242018f70cd55c0e2ae7d2c5a7afaa4bbf81f0a5b397ce70c264ac66a910c481a0d97b56cd6625c8a8dbe4c4e4c74c140d4c0f5053674
-
SSDEEP
12288:oXdrm3V4v1rZrnKkDFULgrvBe0nSLG8YRKcu5lISAFdNDMIV+09Us3AK:oXdruA1pnKTyFSL8buzcFdx3V9V
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.ru - Port:
587 - Username:
[email protected] - Password:
ilovemymama301
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2880-24-0x0000000007640000-0x00000000076B6000-memory.dmp Nirsoft behavioral2/memory/744-27-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/744-28-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/744-34-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2788-37-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2788-36-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2788-39-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral2/memory/2880-21-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2880-24-0x0000000007640000-0x00000000076B6000-memory.dmp MailPassView behavioral2/memory/2788-37-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2788-36-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2788-39-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2880-24-0x0000000007640000-0x00000000076B6000-memory.dmp WebBrowserPassView behavioral2/memory/744-27-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/744-28-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/744-34-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
installutil.exeRegAsm.exedescription pid process target process PID 3648 set thread context of 2880 3648 installutil.exe RegAsm.exe PID 2880 set thread context of 744 2880 RegAsm.exe vbc.exe PID 2880 set thread context of 2788 2880 RegAsm.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exeinstallutil.exeschtasks.exeRegAsm.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
installutil.exevbc.exeRegAsm.exepid process 3648 installutil.exe 3648 installutil.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 2880 RegAsm.exe 2880 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
installutil.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3648 installutil.exe Token: SeDebugPrivilege 2880 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2880 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exeinstallutil.exeRegAsm.exedescription pid process target process PID 848 wrote to memory of 3648 848 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 848 wrote to memory of 3648 848 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 848 wrote to memory of 3648 848 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 3648 wrote to memory of 5004 3648 installutil.exe schtasks.exe PID 3648 wrote to memory of 5004 3648 installutil.exe schtasks.exe PID 3648 wrote to memory of 5004 3648 installutil.exe schtasks.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 3648 wrote to memory of 2880 3648 installutil.exe RegAsm.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 744 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe PID 2880 wrote to memory of 2788 2880 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xKAKIxYmp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3227.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5D5D.tmp"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6166.tmp"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ad3ea70bdf8b45f012dabafae18fbf0
SHA1fee5eb825f75b6f4fb7c33f4f421bee88cec06a5
SHA256b7a8ccf7713ebc170cd70e2905be41a8004fab8cd51130c89eae01773835d5a9
SHA51288853862c5c71c88ed11fd68246e72fe3d181550529ea0a75a0ab951a70f778d751d084975607996ffa0270716b45d4bab90bdb719b79c841897adc5c75c466e
-
Filesize
4KB
MD5c7ac5a21cac5bd5580a6e28112212613
SHA10a256177c387053fec680e599bcb63729a16c161
SHA25689e0e7dc8ad418f8613610b71d0c140247e26a5f9a453ee255b1467fb80f15ff
SHA512753675a75b643132e50175d67589a3952cb5154a7e51c11883b2e28bf4fe406afbaed88e61575cc114156e41ed5c587b0f76845e6d20ddf922e775bfff3f0b43