Analysis

  • max time kernel
    97s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 07:22

General

  • Target

    ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe

  • Size

    932KB

  • MD5

    ad504b9546552a0460fd43dea75518e8

  • SHA1

    be7121427e81f53d2974ee3fea9d0f9da23216cd

  • SHA256

    b41feedce0425906798df2ad314223032c5a92f19502da1cebdbd799f8233eec

  • SHA512

    217192b11c5b6486f9440c3966bf98c316c35f3a35475d29f03cb7ed74791926c499ccc0cc5b644bf5270d640b9c867c825a634cfdfd1b82a376e0cb50f8337e

  • SSDEEP

    24576:iPycmd+ZU/MK3MJVzkmq2tuDHa0IgSVnoqLod:Yjmd+ZUUnPzkmq+uDHa0IgSVno

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ad504b9546552a0460fd43dea75518e8_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp807A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3240
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8483.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp807A.tmp
    Filesize

    4KB

    MD5

    18b6368b183e546a35847ae24b4b2913

    SHA1

    040545f7ac2c987d2a79b5e7f1cf9ab83bd25923

    SHA256

    54c101b6b1241b6a0574a66e5a5b9bddc6c60a4daf7338dba6fe3f65b27382af

    SHA512

    68ba8734016705cd12bf9d7ce41d5c823b2ec6ce9ee1ee7e9da9efcd9c88ef1f1b18148d91ad6a271c7a88d4ca098a99198ca709fcf217f9b1fa18f74c48d698

  • memory/1392-9-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-0-0x00000000751B2000-0x00000000751B3000-memory.dmp
    Filesize

    4KB

  • memory/1392-2-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-1-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/3240-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3240-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3240-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3240-21-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/3240-13-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3392-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3392-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3392-26-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3392-24-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4912-4-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4912-11-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4912-3-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4912-33-0x00000000014A0000-0x00000000014B0000-memory.dmp
    Filesize

    64KB

  • memory/4912-10-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4912-8-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4912-31-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4912-32-0x00000000014A0000-0x00000000014B0000-memory.dmp
    Filesize

    64KB

  • memory/4912-5-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB