Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 19:55
Static task
static1
Behavioral task
behavioral1
Sample
c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe
-
Size
767KB
-
MD5
c98606804d45d585bef9fdb0ab5b4559
-
SHA1
ccdf291cb2ffa5b50b8ca955ee57d1928177b978
-
SHA256
bd65d6502c07617a523a8ae4c4d7c1acac17edde43cfc9bf8a24c1e814a6f12a
-
SHA512
0de7032151b00c79caad7fb9013db45fa542fdcb8f8b6472124b30e3efb7e526ff18e911665c22396fb6c4e7c0cf97abff44d76a82401c82d38e6aa3e01a9b8d
-
SSDEEP
12288:ecAOmcayxcxa1nmK/T76+IDmS3j5ByUs7yIMmI/Jhma8EAKonSiibwwk0v1VQj:eRKJ5maiDm4j5G7EmI/JhJ8ji0RuVQ
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2988-17-0x0000000000BD0000-0x0000000000C46000-memory.dmp Nirsoft -
resource yara_rule behavioral1/memory/2988-13-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2988-16-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2988-15-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2988-17-0x0000000000BD0000-0x0000000000C46000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2988-17-0x0000000000BD0000-0x0000000000C46000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 2608 protect.exe 2988 protect.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2332-3-0x0000000000530000-0x000000000055C000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\protect.exe -boot" protect.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2608 set thread context of 2988 2608 protect.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language protect.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language protect.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 2608 protect.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe Token: SeDebugPrivilege 2608 protect.exe Token: SeDebugPrivilege 2988 protect.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2904 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2904 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2904 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2904 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 30 PID 2332 wrote to memory of 3024 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 32 PID 2332 wrote to memory of 3024 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 32 PID 2332 wrote to memory of 3024 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 32 PID 2332 wrote to memory of 3024 2332 c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe 32 PID 2000 wrote to memory of 2608 2000 explorer.exe 34 PID 2000 wrote to memory of 2608 2000 explorer.exe 34 PID 2000 wrote to memory of 2608 2000 explorer.exe 34 PID 2000 wrote to memory of 2608 2000 explorer.exe 34 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36 PID 2608 wrote to memory of 2988 2608 protect.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c98606804d45d585bef9fdb0ab5b4559_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\protect.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\protect.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\protect.exe"C:\Users\Admin\AppData\Local\protect.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\protect.exe"C:\Users\Admin\AppData\Local\protect.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
767KB
MD5c98606804d45d585bef9fdb0ab5b4559
SHA1ccdf291cb2ffa5b50b8ca955ee57d1928177b978
SHA256bd65d6502c07617a523a8ae4c4d7c1acac17edde43cfc9bf8a24c1e814a6f12a
SHA5120de7032151b00c79caad7fb9013db45fa542fdcb8f8b6472124b30e3efb7e526ff18e911665c22396fb6c4e7c0cf97abff44d76a82401c82d38e6aa3e01a9b8d