Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 13:33
Static task
static1
Behavioral task
behavioral1
Sample
794572b7847795cca2d50681b80552a2_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
794572b7847795cca2d50681b80552a2_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
794572b7847795cca2d50681b80552a2_JaffaCakes118.exe
-
Size
804KB
-
MD5
794572b7847795cca2d50681b80552a2
-
SHA1
98efe39680402d00bdf35f0e5d8e0a2aee89a940
-
SHA256
8f9d2e33c94bbc8fe8b0fcab9053188b913b2c933aa705da4cc531c849413b4b
-
SHA512
7282f2f91a4ea85efc52e57716de52c5c1891cbd2fe17ede01f3d38105947a642130fe2b8dc675b36850e632535c3ea923bc17925faba7a4ce37908fafed603d
-
SSDEEP
12288:mV0sGl6QsJCP6RaO+Y0/fRXJScFzg2hOkKIgQjXJjlP:maPoQI+6RaOsDrFg24ydZRP
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/1412-24-0x0000000005CD0000-0x0000000005D60000-memory.dmp m00nd3v_logger behavioral2/memory/2004-26-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4060-44-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4060-45-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4060-47-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1644-33-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1644-35-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1644-36-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1644-42-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1644-33-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1644-35-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1644-36-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1644-42-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4060-44-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4060-45-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4060-47-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
794572b7847795cca2d50681b80552a2_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rydjydtku.url 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
794572b7847795cca2d50681b80552a2_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 1412 set thread context of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 2004 set thread context of 1644 2004 RegAsm.exe vbc.exe PID 2004 set thread context of 4060 2004 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
794572b7847795cca2d50681b80552a2_JaffaCakes118.exevbc.exeRegAsm.exepid process 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 1644 vbc.exe 2004 RegAsm.exe 2004 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
794572b7847795cca2d50681b80552a2_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe Token: SeDebugPrivilege 2004 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2004 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
794572b7847795cca2d50681b80552a2_JaffaCakes118.execsc.exeRegAsm.exedescription pid process target process PID 1412 wrote to memory of 1684 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe csc.exe PID 1412 wrote to memory of 1684 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe csc.exe PID 1412 wrote to memory of 1684 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe csc.exe PID 1684 wrote to memory of 2168 1684 csc.exe cvtres.exe PID 1684 wrote to memory of 2168 1684 csc.exe cvtres.exe PID 1684 wrote to memory of 2168 1684 csc.exe cvtres.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 1412 wrote to memory of 2004 1412 794572b7847795cca2d50681b80552a2_JaffaCakes118.exe RegAsm.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 1644 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe PID 2004 wrote to memory of 4060 2004 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\794572b7847795cca2d50681b80552a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\794572b7847795cca2d50681b80552a2_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\50ksfqqd\50ksfqqd.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES51D9.tmp" "c:\Users\Admin\AppData\Local\Temp\50ksfqqd\CSC54797C01F5AF4182ADE3D85F65B67680.TMP"3⤵PID:2168
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7D4E.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1644
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8156.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:4060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5f86bb5bbb625ba1df89b275a507acd8e
SHA1fa16e7ab659b03776294f7c42bc23ae5f2674e5a
SHA256daa68b4a0580ec114f16481f9b2d9a17ad2da114d55fbd7d6ba972e00a9b20f5
SHA512a6c0abc7e0fc1be62e8ab9cb73357a0515c213d2d6f2a98565f923e5dbcb182ab1ae653dda776851236f4a29a41c7de2cab45dc8ccab955f456484c2b3584c86
-
Filesize
15KB
MD5ea914778007a63c48c2295068e75932a
SHA14a7a9a5d3e0c342c5d3ba6f24c2e9363869481b9
SHA256b13687531b24608adf5c09c86b0b2f009652f63772c41c8757430abee2bdca26
SHA51248ba9bc4cb532abbfcf33891e5657386abe0ae52256f73b91b5c919886adf3aa00f6c2d1f34b374d32b83f1b97a2f92111cece1fe0190646d390865fa42138d9
-
Filesize
1KB
MD509e85172a94e32dd509016bc097fbac2
SHA1e3ef2310d4ae47d7f36d55ecbbb6f653b13a28ab
SHA256a9a6129735a36a876b3cc14442b081651dcd5b10665573518dcbb0feffc49f49
SHA512516df775ff89cbf8b96861f170bca3420d443176a6e1eee3ec39b71016ceb4877b3391a341821f62d39b0c1675c2538888f76506e2e844acb4662cc1d1aa1074
-
Filesize
4KB
MD573ddf6cd83c2ad8a2fbb2383e322ffbc
SHA105270f8bb7b5cc6ab9a61ae7453d047379089147
SHA2560ef9194c6e90b23c416316fc5a15f549ee5b2472014fcd7648d72ca9a865b409
SHA512714db1956faa795005b15324b9604105881d6b484fe899876fe0df85783c61a72f556a875833af8625625212503b95eea2eb353a1d98f6a7af47a3658ea5262d
-
Filesize
2KB
MD54d9fe73afe0fa2bcb6c17e81676ab87e
SHA1098cb8aaef8c6fe2ca91e697dd510dc7af73f13a
SHA2565a6e61d92bbc56a411666a1bfd88bfa18718f57f1c46034b73d47c68b8bbe0c7
SHA51268113fb819029c47aba607782ab87c413ea109c25d9009c665f069ad3826c6f014f0ec58a10f5de57a9ac129be03402ea932ddb28e0d52589112d666e52fa93b
-
Filesize
312B
MD5b5f45f2ccf1d3e1431ceb12f6b704b4c
SHA1880c6d6bf178a6d1be1f01df04ab2d7730dfa82f
SHA2565a406da12f08f4f494a29ccc9b7bf49274e0eadf624f6dcb553bd0f610402810
SHA5122aa618350fdaf1b2acdcd6ac0f25244f7d927fa8b1acb2a8db15c272a57ad3d83af0881b9b7e2e8f1f7d6e81a66fdbcbf53ad1fb67965d501b74de2d03e14842
-
Filesize
1KB
MD5aa43b28ba5125c6feb1f9b752494ba35
SHA14c63ac2baa331041b3f35c3a1ff4070ab26cf313
SHA2566b137ccda5054b6179e548b42bd053188a5baaa7e88e4795e60054f3188fc1d7
SHA51244df38cd6b081d94e2c53c58eaf9da62cc3b8950e2a21c2ce4dc511d87c3538f92d4178efc6a4bd3d5bf9e119f6ab4bfc36de00a615684145d6f1225e6f0b97d