Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 20:17
Static task
static1
Behavioral task
behavioral1
Sample
47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe
-
Size
702KB
-
MD5
47da4d3bf793afa1031e56f5b134386d
-
SHA1
1414910b990f88f2c17d26c4754b101be524a45d
-
SHA256
c7f427fc88416af7ea99c1f0f469e4ff7c7f758b29daa78bdbab9ab83f1ce569
-
SHA512
1e3dbd03ecf735f29e05eae89ecce00788627aa3fbf9817ae91a6994c177355ba925f742808cc52a6cfa57fa6509b221d3365447c47832eb9240665966c3e803
-
SSDEEP
12288:bmB+N54kL2uW2m0e/h80S8+FUU2+dfp0XPZZsKk7OHA1XItXKi4gA:w+j4M2Cm0uQ2+B0f9csTXKrg
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Rule@.#1
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3840-11-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3840-16-0x0000000007380000-0x00000000073F6000-memory.dmp MailPassView behavioral2/memory/3036-32-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3036-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3036-35-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3036-37-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3840-16-0x0000000007380000-0x00000000073F6000-memory.dmp WebBrowserPassView behavioral2/memory/116-20-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/116-22-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/116-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/116-30-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral2/memory/3840-16-0x0000000007380000-0x00000000073F6000-memory.dmp Nirsoft behavioral2/memory/116-20-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/116-22-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/116-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/116-30-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3036-32-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3036-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3036-35-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3036-37-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2488 set thread context of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 3840 set thread context of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 set thread context of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 116 vbc.exe 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe Token: SeDebugPrivilege 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 2488 wrote to memory of 3840 2488 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 95 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 116 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 97 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98 PID 3840 wrote to memory of 3036 3840 47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp36DB.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\47da4d3bf793afa1031e56f5b134386d_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
4KB
MD5a13985d129d8bf808cec12f9fe7b4ed3
SHA13981490aa1ce9401c4470f0277fda627d9236356
SHA256d3a2b4e44262cfbfb97652de5f54b36bfc525396d1d70dea03ab24c902dab8ef
SHA5125c990ca4e978b874e0863ad4bf1ccbe04499960d5c17fb16776297d22db5f168aa3a5a9863ec5a9f8286dda2f9fd96852f2dc2ef029c13ba659e33694c344887