Analysis
-
max time kernel
149s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 20:56
Static task
static1
Behavioral task
behavioral1
Sample
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe
-
Size
709KB
-
MD5
cd96259b9189e052c883dc4e0ea04a4d
-
SHA1
4e1102fdc589a27a854734ddb1d678b6697ea085
-
SHA256
d361d08a3107ddf107ee9cebd0e28d4befb15784d2c213ca97e171af851e1e7e
-
SHA512
e79738e6e458855c490242018f70cd55c0e2ae7d2c5a7afaa4bbf81f0a5b397ce70c264ac66a910c481a0d97b56cd6625c8a8dbe4c4e4c74c140d4c0f5053674
-
SSDEEP
12288:oXdrm3V4v1rZrnKkDFULgrvBe0nSLG8YRKcu5lISAFdNDMIV+09Us3AK:oXdruA1pnKTyFSL8buzcFdx3V9V
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2660-29-0x0000000000CA0000-0x0000000000D16000-memory.dmp Nirsoft behavioral1/memory/2616-42-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2616-43-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2616-49-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/476-63-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/476-62-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/476-64-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral1/memory/2660-25-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2660-20-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2660-27-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2660-26-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2660-22-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2660-29-0x0000000000CA0000-0x0000000000D16000-memory.dmp MailPassView behavioral1/memory/476-63-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/476-62-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/476-64-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2660-29-0x0000000000CA0000-0x0000000000D16000-memory.dmp WebBrowserPassView behavioral1/memory/2616-42-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2616-43-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2616-49-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
installutil.exeRegAsm.exedescription pid process target process PID 2548 set thread context of 2660 2548 installutil.exe RegAsm.exe PID 2660 set thread context of 2616 2660 RegAsm.exe vbc.exe PID 2660 set thread context of 476 2660 RegAsm.exe vbc.exe -
Drops file in Windows directory 2 IoCs
Processes:
installutil.exedescription ioc process File created C:\Windows\debug\WIA\xKAKIxYmp.exe installutil.exe File opened for modification C:\Windows\debug\WIA\xKAKIxYmp.exe installutil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeRegAsm.exevbc.exevbc.execd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exeinstallutil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
installutil.exevbc.exepid process 2548 installutil.exe 2548 installutil.exe 2616 vbc.exe 2616 vbc.exe 2616 vbc.exe 2616 vbc.exe 2616 vbc.exe 2616 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
installutil.exedescription pid process Token: SeDebugPrivilege 2548 installutil.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exeinstallutil.exeRegAsm.exedescription pid process target process PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2908 wrote to memory of 2548 2908 cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe installutil.exe PID 2548 wrote to memory of 2832 2548 installutil.exe schtasks.exe PID 2548 wrote to memory of 2832 2548 installutil.exe schtasks.exe PID 2548 wrote to memory of 2832 2548 installutil.exe schtasks.exe PID 2548 wrote to memory of 2832 2548 installutil.exe schtasks.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2548 wrote to memory of 2660 2548 installutil.exe RegAsm.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 2616 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe PID 2660 wrote to memory of 476 2660 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\cd96259b9189e052c883dc4e0ea04a4d_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xKAKIxYmp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CC4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp46C0.tmp"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3860.tmp"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50280527662e3bc0968bebd71d45f6a8c
SHA18e698e51070fa7f5677d0431b2fdb4f523737df7
SHA256d83ce515b5c7bffd1054d5a542074737273a20b6eafd04256fe189756021dd66
SHA512b17b9aba69fcef8e3c372d2d38126474f4e8ebcf14bcac7ec253c08e5fe2d38b02bc707223c41bbb38a8153cfcfc2b4ab3b1d1d0f7c7b9763ea5106602b6812c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84