Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 11:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_79635f274f10f11f651e485da73462f0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_79635f274f10f11f651e485da73462f0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_79635f274f10f11f651e485da73462f0.exe
-
Size
484KB
-
MD5
79635f274f10f11f651e485da73462f0
-
SHA1
81a5b79e5cb67715d54f00a262dd9e59a87e35a0
-
SHA256
b4bc7d798f7c8d6c3242f8aa1f480ceb803523b92123af289b9c1898a9e707ed
-
SHA512
ff4b41f2aabc7c549b2731ab9cb0cec3804d919b31d7e2e2548ec70774d0675f7b716c954aca8d8321bd935040e7a0ee97acd3009f83b2726612df50544b8730
-
SSDEEP
12288:JrEp/yXGsCHqzhpSFqiKQ3XViksMG41N5LhWu98sUA6uAK:ilJsZtpSk8XVRUG+u98sMK
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4212-4-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/456-40-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/456-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/456-41-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3548-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3548-43-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3548-50-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4212-4-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/456-40-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/456-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/456-41-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4212-4-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/3548-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3548-43-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3548-50-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_79635f274f10f11f651e485da73462f0.exe -
Deletes itself 1 IoCs
pid Process 1380 Windows Update.exe -
Executes dropped EXE 2 IoCs
pid Process 1172 Windows Update.exe 1380 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1912 set thread context of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1172 set thread context of 1380 1172 Windows Update.exe 85 PID 1380 set thread context of 456 1380 Windows Update.exe 95 PID 1380 set thread context of 3548 1380 Windows Update.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_79635f274f10f11f651e485da73462f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_79635f274f10f11f651e485da73462f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3548 vbc.exe 3548 vbc.exe 1380 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1380 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1380 Windows Update.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 1912 wrote to memory of 4212 1912 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 83 PID 4212 wrote to memory of 1172 4212 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 84 PID 4212 wrote to memory of 1172 4212 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 84 PID 4212 wrote to memory of 1172 4212 JaffaCakes118_79635f274f10f11f651e485da73462f0.exe 84 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1172 wrote to memory of 1380 1172 Windows Update.exe 85 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 456 1380 Windows Update.exe 95 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103 PID 1380 wrote to memory of 3548 1380 Windows Update.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79635f274f10f11f651e485da73462f0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79635f274f10f11f651e485da73462f0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79635f274f10f11f651e485da73462f0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79635f274f10f11f651e485da73462f0.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:456
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3548
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JaffaCakes118_79635f274f10f11f651e485da73462f0.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
774B
MD5fc93eb9acb036dc0adcb7e9203deae84
SHA1f6180e425e36b03252e18d9edb38c853a0546226
SHA2568da330d49f43e46c3c34a7283f168ab399a37280b490503d7e7ca8ff34eaddae
SHA5128ed8c6f1199da12f71819be099b2f129eced45e27e7bd7e1efbb07b09c7102bd31aaa9c39de85c9a583963b9331248d53d76eec0eb2b8ba7173ab0fdef25a620
-
Filesize
84B
MD54cac191cdd8da2d32dc9cabb97f4a304
SHA1a45256348a17c1463f1eda712255a6a2bd98eefd
SHA25600850997220241892fab2565ef31a33ffd6c94887f9bd76c3bc90c9e8a7e95a3
SHA51298334366058e59a8999a045dacee7e63f5d836fce536cccf2e47e2610e257347070267f47e09223bc7cfa1b2262c1380ca06f24194154383eb77548c015f0d1e
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
484KB
MD579635f274f10f11f651e485da73462f0
SHA181a5b79e5cb67715d54f00a262dd9e59a87e35a0
SHA256b4bc7d798f7c8d6c3242f8aa1f480ceb803523b92123af289b9c1898a9e707ed
SHA512ff4b41f2aabc7c549b2731ab9cb0cec3804d919b31d7e2e2548ec70774d0675f7b716c954aca8d8321bd935040e7a0ee97acd3009f83b2726612df50544b8730