Analysis
-
max time kernel
133s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe
-
Size
772KB
-
MD5
114f9255de59954ae627cc7bf2869cf9
-
SHA1
6d4f439a590083f4dc4bdcf25b1aae93fdde99e0
-
SHA256
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd
-
SHA512
3fedb776d22a0fc626f35c6b12653083be52298765b97ecbb234b7c960440de7e808e6c15d5d8aff15148b1319781fdaafc717274e601cce02df8c0f2d5aa04d
-
SSDEEP
12288:HSQhQTLlzZqhpAS5Trl+AJe6h4jJejAyUgcD5yEq8Ojwlv:zutoheShg6h41vyUrqlW
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1096-23-0x0000000005E90000-0x0000000005F20000-memory.dmp m00nd3v_logger behavioral2/memory/4896-25-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/5092-44-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5092-45-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5092-46-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3640-32-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3640-34-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3640-35-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3640-42-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/3640-32-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3640-34-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3640-35-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3640-42-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5092-44-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5092-45-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5092-46-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1096 set thread context of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 4896 set thread context of 3640 4896 RegAsm.exe 102 PID 4896 set thread context of 5092 4896 RegAsm.exe 103 -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 3640 vbc.exe 4896 RegAsm.exe 4896 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe Token: SeDebugPrivilege 4896 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4896 RegAsm.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4272 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 83 PID 1096 wrote to memory of 4272 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 83 PID 1096 wrote to memory of 4272 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 83 PID 4272 wrote to memory of 1412 4272 csc.exe 85 PID 4272 wrote to memory of 1412 4272 csc.exe 85 PID 4272 wrote to memory of 1412 4272 csc.exe 85 PID 1096 wrote to memory of 1564 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 86 PID 1096 wrote to memory of 1564 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 86 PID 1096 wrote to memory of 1564 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 86 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 1096 wrote to memory of 4896 1096 114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe 88 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 3640 4896 RegAsm.exe 102 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103 PID 4896 wrote to memory of 5092 4896 RegAsm.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\114f9255de59954ae627cc7bf2869cf9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\shxqrqhx\shxqrqhx.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3AC7.tmp" "c:\Users\Admin\AppData\Local\Temp\shxqrqhx\CSC5BD2E7BD2BF4466595289C3AF819C7B.TMP"3⤵PID:1412
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1564
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6571.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6979.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:5092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d03bc03e460897a4268dc695def3e858
SHA18c9c130f42ea4a0ecd69ca74b622c3140dee7193
SHA256f4cc2a1e80ddf1f231b2bd09796aafffa0e2df4c5cdd2aeec6a4f67933c439c1
SHA512e28854538856089df7da8e3d018f0da4707a41218322c4a1384f88d55306cbca7cbc506d47e883558379529b737517b205efacd1d14311d05458fe60fe691ebd
-
Filesize
9KB
MD51243ee7a7d3a68b248777cee8ed27ccb
SHA1800fdce72a524a6cbf415b68bbe9d17098c5e18f
SHA2567bdbd17ad214c2715e602f38f23702b60849c29bb1127ff059f53d09f7e9c0c5
SHA512efde0f24e6742e5a0ae41dc8bcacefe6efb27b0100f26bacb53c537d3b15c4742b8f8a4381be522e04fac270a5828778da7420ffa163ef19e0451f3b090fb953
-
Filesize
27KB
MD58f64eb6e56b7e376faacac84da5e64e4
SHA1515583bba0a983fb29c069b098f26fdc4028af94
SHA256560860109c07ffd0567bce30c99e7fd18974107606860b4f23f8c065d3009683
SHA512dca63ad50b1fe7c7874a85da1e64d6d221943b6660394e81bff9bc480b7d815123432fabff866da172f860a433e997589784515ee3221ebd6b81263b432581d0
-
Filesize
4KB
MD5ffac57f3af894e11bc3b35a6f57e8d3e
SHA124fbd90d6dd2a857714504f95d0943fd8c19ac92
SHA25676b287236dd90b8bd6d7ea8df80a6e0ce7267270de339c028d5965c6f7a242a6
SHA512f504f37eb536ec0c84923be7944b14c4a21e39db27f657c9bb0a4f3fe00573f31589233bb0bd4b43add65498863d384cfd8508ea18fa339415a5265d2f8264b6
-
Filesize
1KB
MD5bec97bb3a226398dc6b138616cf004ac
SHA167e7f05dd5c7dc339f331a4f3f529d7fc055e148
SHA25607acdaf6036af6da048d4581df3e296cdb549900588db5a1f612a808916fbe2e
SHA5121fdb2ffd74ba8e4f103f8d262f282ab8f9496d096c64292295af7ebfeadb0cb987d78922fdd7eb7b3f57a3b4941dcd6a5ba613484c46b2d6899db828f7676cc6
-
Filesize
17KB
MD51eed8b456610b069b7fb3bc76ddbec96
SHA19b17e2f62631775b89cca34c1cdc9ea9fbd3d4ba
SHA2562bba3ab6332f7a3196ee3b0ee29ffac3e1cf206803b96f7a7b39a261ddd741b1
SHA512c950a13ae648284f0c0b4090a57f45c68a0393055085ab8d74ca7363d3bc7985be6962546510fa5655e85d2f7c1037a008591556a1c4e979443e5ea11364c801
-
Filesize
312B
MD5566230a0679b96d0b98000144a921dfd
SHA17790f9554e9df0542aa0277d377c81528d3669b3
SHA2567e1ba34ab84f70b586f14f7c51a0229abaa49f64b9488ac9e6b5dd5bfdd69057
SHA512204d2d2caea9eca1bba97a5e3965cb9183babc541aba61fd0359886471614f27e0d3bee936f28d016d50b3f97a0aa1f9c2afb36ca56df911c569201c458ec822