Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe
-
Size
840KB
-
MD5
8512059f4dbd6dae13068ab29d5624fd
-
SHA1
34b93471fd0337bcb6009f8f6579c632bb108bc5
-
SHA256
8b53a2b8c804e804fa38afd4a125d56531aaef531b3f6ed49dfede9707114212
-
SHA512
e8a31a508fb438d9a780aa4fabdef91351a3d0ec1ef435d1ca28cceda9fca4a2e21fb70d0a025d5fa6d2d003c5f8d11e63d19810aa9f7439be5ab015afd3201e
-
SSDEEP
24576:Wm0FAM1fguBqMpHK+J7FfIcCvuKz+ydlF:e1IepvTIcCvu8B
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral1/memory/2184-24-0x0000000005090000-0x0000000005120000-memory.dmp m00nd3v_logger behavioral1/memory/2504-28-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2504-27-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2504-31-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2504-33-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2504-35-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1244-65-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1244-66-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1244-68-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1976-50-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1976-49-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1976-52-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1976-50-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1976-49-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1976-52-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1244-65-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1244-66-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1244-68-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TNBzPu.url 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 2184 set thread context of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2504 set thread context of 1976 2504 RegAsm.exe vbc.exe PID 2504 set thread context of 1244 2504 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exevbc.exeRegAsm.exepid process 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe 1976 vbc.exe 1976 vbc.exe 1976 vbc.exe 1976 vbc.exe 1976 vbc.exe 2504 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe Token: SeDebugPrivilege 2504 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2504 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.execsc.exeRegAsm.exedescription pid process target process PID 2184 wrote to memory of 1672 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe csc.exe PID 2184 wrote to memory of 1672 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe csc.exe PID 2184 wrote to memory of 1672 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe csc.exe PID 2184 wrote to memory of 1672 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe csc.exe PID 1672 wrote to memory of 2528 1672 csc.exe cvtres.exe PID 1672 wrote to memory of 2528 1672 csc.exe cvtres.exe PID 1672 wrote to memory of 2528 1672 csc.exe cvtres.exe PID 1672 wrote to memory of 2528 1672 csc.exe cvtres.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2184 wrote to memory of 2504 2184 8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe RegAsm.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1976 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe PID 2504 wrote to memory of 1244 2504 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8512059f4dbd6dae13068ab29d5624fd_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ppegjfjr\ppegjfjr.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES11BC.tmp" "c:\Users\Admin\AppData\Local\Temp\ppegjfjr\CSC9EB21C6B4BC4449EB0E56E645AF455BB.TMP"3⤵PID:2528
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3BA9.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2D58.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51019c68c188910b18709b230cd25c5c3
SHA17ab2508ae220aca9d556fc1f0c330ba28907a64c
SHA256e958cc731a459fa657f17f221d7ad3e87ff421d851bba013fa6fb907c13058b6
SHA512656e430432da7719cd8303b77760757b694ecbc027e673f4828ec45d3036e2526901e69ba1c31a5f57813f8595186c200258f3cd767770f58b3eadcefac4d6a8
-
Filesize
10KB
MD54bbf6646d89596ada6ee810dfbea076f
SHA1b10bdd5ef8f6bc7a71e5bc557ba71510c03c42a5
SHA256c1d5efbb84f3f4869fb720dce86567b066815d0e258f0cf331611b7e410248cf
SHA512ee4438273d04ba06f1fa753e85c327651abd0901b211fbf45067869c086f57b7750a5a37e73515b38af8fe67d2a1de43a63e23e14e4adc19f15da5ef2f17e766
-
Filesize
27KB
MD574a120e9a42e51d22b191e5236dacf8b
SHA1e12feb9002f9007dddadd372fc09ef9a9ffca64b
SHA256d14689ca7496aad8c7a848f337ca60551fd9024c7c81f2551bcf67f4757a5e2e
SHA512d9cd511bce705c58d5afaa8427c9bbee73b0b1597f24c1cd180d765a7368e0ade7979105cd995e0db597478d5908b66a27f7d30254bd7a93774d6f063858ac85
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD54d2f44e27e90eb7b641456651de4c68b
SHA10ac2520c1a7a74c371d53527b63d1f99f44188e3
SHA25620ff1f59d26c9d173a711bba7296505d4dcdf41ef062d7d4abc4407a6f375f5f
SHA51288ad08de8699f09c8361cd691a9cc6e79ca4ff85f39b13a573a973dc99a1739b4b7b59bb42d73a1cd54375102c4025aa584fe01d787d6c93e9233e21fbf127ad
-
Filesize
15KB
MD51e5b368788cb07f893eb1cc66b63523c
SHA10a755a99d1fcc5a1edf9987886d24b22ed874258
SHA256527242363fd157202abe19490f40c98ad3429c9839057f7dd3ce6bd7e92a6040
SHA51220088339279c6260463ff8e7a7457ef25ef99e2314b1711942f46cc8626b7d2a23de3b21d9f827f2d826cdc4bd10a50634e6fa37f19798b53d9c915d3f1f7597
-
Filesize
312B
MD50e74bd307993a7a7ad330a955810094d
SHA1e7ba7a162ba7e2d7377a5699a727878a9f1ade16
SHA25651a51579a4708318f4fb445ebc2025bf0abbc4c461157a848a148b4d58257cc4
SHA5129bd3995fe934912f289a546e973a5092746c9fb8e6c3eab66050017d282ad895d6dcd0d383295f54bd2885f7c022f1f49e26c6fcd00885d3b73de3ce1aedb595