Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 12:29

General

  • Target

    94d842858cae2530e7f3b91f6eb368dc_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    94d842858cae2530e7f3b91f6eb368dc

  • SHA1

    95624366b632b4e403ab705b95b4bd96abe684b4

  • SHA256

    7efffc190ffed0203e3628c22d62f2450b0af7a7d5d03f15e1b62274a5acc171

  • SHA512

    75d821aac30c93949792109793b3a8a72f408bc5565acfd8dcdac05fa136574785268e109641e885078766d7bb5ef5f15f701596dd7f88257b09fac01ef1edce

  • SSDEEP

    12288:210NYGq5iGarLcGAugfUzdwmnX4xBDGSD2vMnw6+uJFhMKDEv+iSV:2c5cibyugGwu4xZGsnw6/JFhhQ8

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d842858cae2530e7f3b91f6eb368dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94d842858cae2530e7f3b91f6eb368dc_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4470.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2616
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp361F.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4470.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1552-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-54-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-40-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-42-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1552-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2616-32-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-37-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-35-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-34-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-20-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-24-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2616-28-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2616-26-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2932-0-0x000000007415E000-0x000000007415F000-memory.dmp
    Filesize

    4KB

  • memory/2932-1-0x0000000000180000-0x000000000031C000-memory.dmp
    Filesize

    1.6MB

  • memory/2932-2-0x0000000004370000-0x000000000440A000-memory.dmp
    Filesize

    616KB

  • memory/2932-3-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/2932-6-0x0000000000860000-0x00000000008F0000-memory.dmp
    Filesize

    576KB

  • memory/3028-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3028-39-0x0000000073F10000-0x00000000744BB000-memory.dmp
    Filesize

    5.7MB

  • memory/3028-13-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-15-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-17-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-7-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-10-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-8-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3028-18-0x0000000073F10000-0x00000000744BB000-memory.dmp
    Filesize

    5.7MB