Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 17:06
Static task
static1
Behavioral task
behavioral1
Sample
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe
-
Size
852KB
-
MD5
d8a89adf2d14784fc5773577133c2bd4
-
SHA1
51715d9a10778b06604cf1498a61c94c0366e290
-
SHA256
5870c7521a5ac953330562a6a7821719e062f25ce0d0a93e285cedd788bc60fd
-
SHA512
a4b890345e6934bd0b5a097bf1bca6decbe5810116680b1f25f514482d3b27eba5b898a4d2994800abb79d46e30636f0a4dffe2cc895af1ea7886979e492310e
-
SSDEEP
12288:XkB6fFwTcGrcPvB1KB4uLqrcHRxjqUggAUpU/hQ8uN/SQhhif:XY6m4jB1KB4uV+Ugg5q2hbhUf
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2868-24-0x0000000004730000-0x00000000047A6000-memory.dmp Nirsoft behavioral1/memory/584-44-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/584-41-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/584-43-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/584-50-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/532-64-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/532-66-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/532-67-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/532-70-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral1/memory/2868-11-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2868-13-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2868-22-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2868-19-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2868-17-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2868-24-0x0000000004730000-0x00000000047A6000-memory.dmp MailPassView behavioral1/memory/532-64-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/532-66-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/532-67-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/532-70-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2868-24-0x0000000004730000-0x00000000047A6000-memory.dmp WebBrowserPassView behavioral1/memory/584-44-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/584-41-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/584-43-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/584-50-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exed8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exedescription pid process target process PID 2112 set thread context of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2868 set thread context of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 set thread context of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exevbc.exevbc.exed8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
vbc.exepid process 584 vbc.exe 584 vbc.exe 584 vbc.exe 584 vbc.exe 584 vbc.exe 584 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exed8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exedescription pid process target process PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2112 wrote to memory of 2868 2112 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 584 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe PID 2868 wrote to memory of 532 2868 d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5EC3.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:584
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5072.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84