Analysis
-
max time kernel
138s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-05-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe
-
Size
777KB
-
MD5
0b35d66e57ac2fd0a8d0f5b3559e0285
-
SHA1
cbe9f230712b51556dbec84a4ad287cd24550724
-
SHA256
8e78bf76075b5946c932aacd4d8f10132b06124bf2b7bdb954277b016b5ef42c
-
SHA512
32598d1d1f5769bf9591da75c75e024f874fbc8a3b527832bd4c83beafbad8ad7b079370e97be002d215c6b8561fa1b4126e8601820b9d65779575b924dc9c32
-
SSDEEP
12288:l7sZ/OAac3cwHolLoTtgGUcOumN8Op7bhHTfXuuT2I6ZY:ZsHxMwHqLoeGSN8OZb1bH
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1556-22-0x0000000000D80000-0x0000000000E10000-memory.dmp m00nd3v_logger behavioral1/memory/2900-33-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2900-31-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2900-26-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2900-29-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2900-25-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2220-64-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2220-65-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2220-66-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2568-47-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2568-48-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2568-51-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral1/memory/2568-47-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2568-48-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2568-51-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2220-64-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2220-65-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2220-66-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1556 set thread context of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 2900 set thread context of 2568 2900 RegAsm.exe 33 PID 2900 set thread context of 2220 2900 RegAsm.exe 36 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 2568 vbc.exe 2568 vbc.exe 2568 vbc.exe 2568 vbc.exe 2568 vbc.exe 2900 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe Token: SeDebugPrivilege 2900 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1556 wrote to memory of 2304 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 28 PID 1556 wrote to memory of 2304 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 28 PID 1556 wrote to memory of 2304 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 28 PID 1556 wrote to memory of 2304 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 28 PID 2304 wrote to memory of 2888 2304 csc.exe 30 PID 2304 wrote to memory of 2888 2304 csc.exe 30 PID 2304 wrote to memory of 2888 2304 csc.exe 30 PID 2304 wrote to memory of 2888 2304 csc.exe 30 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2900 1556 0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe 31 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2568 2900 RegAsm.exe 33 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36 PID 2900 wrote to memory of 2220 2900 RegAsm.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b35d66e57ac2fd0a8d0f5b3559e0285_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hntfew12\hntfew12.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADAD.tmp" "c:\Users\Admin\AppData\Local\Temp\hntfew12\CSC2F13CE7F4F074CA2825950558BA697A9.TMP"3⤵PID:2888
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDF48.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD0F6.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:2220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5073239de0de99acda3c1fb24df7df9a5
SHA1c25b2b2b718496d29d0a758410abb18440a104ec
SHA2567c7d8d8228605cf8a863a9e3ac0b8f8bd5a33e8dbb4715534f457eebef5ed52f
SHA512da8ca1edf18ca485ae721d96133452f13ec62dd104e53b39c61628159dff8761683a1c0e4c451ec3850f8122d9863f87cc859a71c8f34b1990643f44d5551f7f
-
Filesize
7KB
MD5a7a53f3682783da9664d93d33fcd8f50
SHA102af4e21ead6907af3e8472c17b2822e50f9f6b5
SHA25641a2dcc4ed757d964fef9f6dece9c398bff014fed276ae618817fab3f2f3b481
SHA512a88d5eaf631daf828fc749bd3cf4a1ba652a9c80b15f9e3d4bfddd05015b20845014804180c553a867bc43dead879cee66696068858d2e604f7496f37c800e2c
-
Filesize
21KB
MD5db1d27ef5f71161d95205a813f172427
SHA188c5e0cfa00d9b98529018d64537b47d78e4bde3
SHA25669f66c9d9faf0229e0fd2ea6fb5b3ec912dd5d7c868cf388781e9349e7f66503
SHA512d89f13afccb675a1b6824d22eff07779580fa1d126754a40aa4883995634723ccaadb135c5865b8664574631ff0ad9a03486fd4c7f6d19b72cdb89e16428d475
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5f84f95387207ac034d8f4cae4ef4521a
SHA1f69b62e9d6324e79d7fac8933d9823e1544d2f80
SHA256f35f1e0df34398d75094c5f42a1c9407b5a9970c31d7b2972b3a6e3eade34c12
SHA512315b0c0bc0a42612478d5109725d15e90f2b87f56e9d22422090459563fa42aa0578fc92db28e36bc2892cc80bd06449a13438127d8205faf78e44c43aa1637a
-
Filesize
8KB
MD5258c35777fd602112b03331197b00773
SHA12a46b959f87c13f78a2f221ac599564ab351685c
SHA256be9d0925f33046b192edabe5e03ec7545afb0b7f08821845153850120a719f70
SHA512b37973a144c5715d495db3da7d1df5d09b706c361ee978e023112507a1fddf60ed718db90efc1f4fb5f04348df10639a1584aed5cf4ed03ad5f4bc141a6f4e08
-
Filesize
312B
MD55e9dff60eeef5819e2f25942ca567f7b
SHA1c2029be928cd926b52e2d732623fc0b7b833f30b
SHA256c1c0f23634ae4b28059506d9c7a0377a74ad16f7c3d74a1af6ccfc1c3b98faba
SHA512b8143dd79f9b795a0703a1822225182eebfc5688851c9f44563dc5506ccf6b07b8db251952cf4e1b479328de8bda14f090aef8ac48fbbb166e4905caa92dcb9a