Analysis

  • max time kernel
    137s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 07:22

General

  • Target

    ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe

  • Size

    932KB

  • MD5

    ad504b9546552a0460fd43dea75518e8

  • SHA1

    be7121427e81f53d2974ee3fea9d0f9da23216cd

  • SHA256

    b41feedce0425906798df2ad314223032c5a92f19502da1cebdbd799f8233eec

  • SHA512

    217192b11c5b6486f9440c3966bf98c316c35f3a35475d29f03cb7ed74791926c499ccc0cc5b644bf5270d640b9c867c825a634cfdfd1b82a376e0cb50f8337e

  • SSDEEP

    24576:iPycmd+ZU/MK3MJVzkmq2tuDHa0IgSVnoqLod:Yjmd+ZUUnPzkmq+uDHa0IgSVno

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7FE9.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2484
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp71D7.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7FE9.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1092-61-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-45-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-47-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-53-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-51-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1092-49-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2376-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2376-11-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-7-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-5-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-22-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2376-3-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-18-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-20-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2376-21-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2376-16-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2376-44-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-36-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2484-42-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-28-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-30-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-24-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-32-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-26-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-39-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2484-38-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2780-19-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2780-0-0x00000000748B1000-0x00000000748B2000-memory.dmp
    Filesize

    4KB

  • memory/2780-2-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2780-1-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB