Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 08:26
Static task
static1
Behavioral task
behavioral1
Sample
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe
-
Size
739KB
-
MD5
40d8409d81ecf1e7bef4b135a8eec054
-
SHA1
aceda599cc1666d7ad67ad4404275b59e1f49cda
-
SHA256
8250c4cba2061a09f1b67ef42738e80e488f1fd44dea12b35071c15acdee4f04
-
SHA512
bd48ceaf3c72836e93622afee9b73529475f7d7605187d727c279644dc7a3bb79922df5ecf8422df8ce2392bb3b3f26cd38d8c01a9622a4c9800a3ad13f36fd0
-
SSDEEP
12288:/6SJGKFYrwBD79S5RQGPDYTnnWe7hPtOiOGb5:/6SPXhIHQGPD+nnp7hVOijF
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
internationallove147
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/448-3-0x00000000051C0000-0x00000000051E8000-memory.dmp family_zgrat_v1 -
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/3520-18-0x0000000000700000-0x0000000000790000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3520-19-0x0000000004D10000-0x0000000004D86000-memory.dmp MailPassView behavioral2/memory/636-31-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/636-32-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/636-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3520-19-0x0000000004D10000-0x0000000004D86000-memory.dmp WebBrowserPassView behavioral2/memory/1404-22-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1404-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1404-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/3520-19-0x0000000004D10000-0x0000000004D86000-memory.dmp Nirsoft behavioral2/memory/1404-22-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1404-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1404-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/636-31-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/636-32-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/636-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
start.exestart.exepid Process 2556 start.exe 3520 start.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/448-3-0x00000000051C0000-0x00000000051E8000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
start.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\start.exe -boot" start.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
start.exestart.exedescription pid Process procid_target PID 2556 set thread context of 3520 2556 start.exe 94 PID 3520 set thread context of 1404 3520 start.exe 95 PID 3520 set thread context of 636 3520 start.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exestart.exevbc.exestart.exepid Process 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 2556 start.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 1404 vbc.exe 3520 start.exe 3520 start.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exestart.exestart.exedescription pid Process Token: SeDebugPrivilege 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe Token: SeDebugPrivilege 2556 start.exe Token: SeDebugPrivilege 3520 start.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
start.exepid Process 3520 start.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exeexplorer.exestart.exestart.exedescription pid Process procid_target PID 448 wrote to memory of 1176 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 84 PID 448 wrote to memory of 1176 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 84 PID 448 wrote to memory of 1176 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 84 PID 448 wrote to memory of 1796 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 86 PID 448 wrote to memory of 1796 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 86 PID 448 wrote to memory of 1796 448 40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe 86 PID 1680 wrote to memory of 2556 1680 explorer.exe 88 PID 1680 wrote to memory of 2556 1680 explorer.exe 88 PID 1680 wrote to memory of 2556 1680 explorer.exe 88 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 2556 wrote to memory of 3520 2556 start.exe 94 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 1404 3520 start.exe 95 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96 PID 3520 wrote to memory of 636 3520 start.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\40d8409d81ecf1e7bef4b135a8eec054_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\start.exe"2⤵PID:1176
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\start.exe"2⤵PID:1796
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\start.exe"C:\Users\Admin\AppData\Local\start.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\start.exe"C:\Users\Admin\AppData\Local\start.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp37A5.tmp"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1404
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3BAD.tmp"4⤵
- Accesses Microsoft Outlook accounts
PID:636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413
-
Filesize
4KB
MD5135c60fadfa99b241d9109417db8b53c
SHA1b73785818a32e8d84bb55c02ccdc3d546a615526
SHA25601fc52f877352f6252d3d9351993fc35d7b6b0051ac6d3146184e12f9bc6e704
SHA51276812b91e51f1a206e3829b44cf13ee4cc4e5e90d88c0b0b3755b1e092eee26e6a4b18ef038a311a9443dab138761ff45fdd18145931207764c2355047611f51
-
Filesize
739KB
MD540d8409d81ecf1e7bef4b135a8eec054
SHA1aceda599cc1666d7ad67ad4404275b59e1f49cda
SHA2568250c4cba2061a09f1b67ef42738e80e488f1fd44dea12b35071c15acdee4f04
SHA512bd48ceaf3c72836e93622afee9b73529475f7d7605187d727c279644dc7a3bb79922df5ecf8422df8ce2392bb3b3f26cd38d8c01a9622a4c9800a3ad13f36fd0