Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 00:16
Static task
static1
Behavioral task
behavioral1
Sample
a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
a8ce97b006581f5df23ab2b23c2d0d18
-
SHA1
8f5b076487470b2ae6f8d51243315a14ded7da58
-
SHA256
49d828447e0e7fc82bc34b2ebc6c6189b218620ea1dd04050a38f7e23048f30d
-
SHA512
cd6f1c402a0ad2dd7688ed97fe67ba1374044eba85f4446f061db5a03bda5a7f597b3e73364bcc2cfe5c4affe6514cc6c5e49d14bcaba7597ba71beac44f7671
-
SSDEEP
24576:UuY9pj8zvfEIS8pml1ugn/uncqgsIt1CqHl9oR:bYaLEaVcJPnno
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4484-15-0x0000000006E60000-0x0000000006ED6000-memory.dmp Nirsoft behavioral2/memory/3364-20-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3364-22-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3364-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3364-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4976-31-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4976-33-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4976-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4976-37-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
resource yara_rule behavioral2/memory/4484-12-0x0000000000510000-0x00000000005A0000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4484-15-0x0000000006E60000-0x0000000006ED6000-memory.dmp MailPassView behavioral2/memory/4976-31-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4976-33-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4976-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4976-37-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4484-15-0x0000000006E60000-0x0000000006ED6000-memory.dmp WebBrowserPassView behavioral2/memory/3364-20-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3364-22-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3364-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3364-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4160 set thread context of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4484 set thread context of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 set thread context of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 3364 vbc.exe 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe Token: SeDebugPrivilege 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4160 wrote to memory of 4484 4160 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 100 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 3364 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 105 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106 PID 4484 wrote to memory of 4976 4484 a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8ce97b006581f5df23ab2b23c2d0d18_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp62DC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp66E4.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD515e28d82a9ee8a45c10bcf671fef0362
SHA12b126b086a1191cb8b4d444e87781358d51af3a4
SHA256012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d
SHA5123dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82