Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe
-
Size
756KB
-
MD5
36be7168ca6b39284b35db55efa79bdb
-
SHA1
314930f88d38d468a784676c875fd5bdb6e11e30
-
SHA256
295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1
-
SHA512
7cd288c89a2b7225f1698fabb327b507bc4c88f5e058b979b6135949dad0427b08a7c96022a621bb5f8b09b6ae91651c6cacb46ae07910a3c7fce7aef9c6e67c
-
SSDEEP
12288:fMQtqB5urTIoYWBQk1E+VF9mOx9Iv2HXPYNIt3EwAwhezsyXeW0:fMQtqBorTlYWBhE+V3mOA+3Psg36sNn
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
promix1992101
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x000a000000023b80-11.dat Nirsoft behavioral2/memory/4340-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-33-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4340-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2520-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2520-37-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2520-40-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2520-48-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/files/0x000a000000023b80-11.dat MailPassView behavioral2/memory/4340-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-33-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4340-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/files/0x000a000000023b80-11.dat WebBrowserPassView behavioral2/memory/2520-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2520-37-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2520-40-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2520-48-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe -
Deletes itself 1 IoCs
pid Process 1732 Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 1732 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 whatismyipaddress.com 22 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1732 set thread context of 4340 1732 Windows Update.exe 90 PID 1732 set thread context of 2520 1732 Windows Update.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2520 vbc.exe 2520 vbc.exe 1732 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1732 Windows Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2144 wrote to memory of 1732 2144 JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe 86 PID 2144 wrote to memory of 1732 2144 JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe 86 PID 2144 wrote to memory of 1732 2144 JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe 86 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 4340 1732 Windows Update.exe 90 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92 PID 1732 wrote to memory of 2520 1732 Windows Update.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116B
MD5510c67b4a5171bec6d37f4baeccba60d
SHA18bd802a64ae7cbe15f5016d5383619be793a7ac9
SHA25693a2fe8cc149b098a9e1b8997903c0db1d9a35d768db9d85ef8d084ba6b3d67e
SHA51280d8df9dcb944d7440e7942a8bbc3f203842b8b4336c016811b24cbc07c8799fe2c34603e189dc6d0e5c696f7c100744677ef55997c8551a0d7f68846450780b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
756KB
MD536be7168ca6b39284b35db55efa79bdb
SHA1314930f88d38d468a784676c875fd5bdb6e11e30
SHA256295ffd525a4b352e31b49ef7c92348a5f6b8be16f6dbad2d59cdeda47c3487c1
SHA5127cd288c89a2b7225f1698fabb327b507bc4c88f5e058b979b6135949dad0427b08a7c96022a621bb5f8b09b6ae91651c6cacb46ae07910a3c7fce7aef9c6e67c