Analysis

  • max time kernel
    109s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2024 17:06

General

  • Target

    d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe

  • Size

    852KB

  • MD5

    d8a89adf2d14784fc5773577133c2bd4

  • SHA1

    51715d9a10778b06604cf1498a61c94c0366e290

  • SHA256

    5870c7521a5ac953330562a6a7821719e062f25ce0d0a93e285cedd788bc60fd

  • SHA512

    a4b890345e6934bd0b5a097bf1bca6decbe5810116680b1f25f514482d3b27eba5b898a4d2994800abb79d46e30636f0a4dffe2cc895af1ea7886979e492310e

  • SSDEEP

    12288:XkB6fFwTcGrcPvB1KB4uLqrcHRxjqUggAUpU/hQ8uN/SQhhif:XY6m4jB1KB4uV+Ugg5q2hbhUf

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp537A.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5782.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d8a89adf2d14784fc5773577133c2bd4_JaffaCakes118.exe.log
    Filesize

    706B

    MD5

    2ef5ef69dadb8865b3d5b58c956077b8

    SHA1

    af2d869bac00685c745652bbd8b3fe82829a8998

    SHA256

    363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3

    SHA512

    66d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3

  • C:\Users\Admin\AppData\Local\Temp\tmp537A.tmp
    Filesize

    4KB

    MD5

    c0ab2847671ed5375328c5127a02cc72

    SHA1

    dc2bcb51562fb17e5c8787833bc0181d88a5b75e

    SHA256

    e961f466a0638bc99182d0056245e2d8bf1ccc13a189b802aada981f379e2384

    SHA512

    0b8b634d21ac71e02cef86687bf84b6fcecfd24dafab8130f42ce8b4b3f308a2e1b1fa7bf8d37f2eda76efae2b30b8d39f41d808d771562d8545ed144241924f

  • memory/372-29-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/372-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/372-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/372-20-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2972-15-0x0000000004AB0000-0x0000000004B26000-memory.dmp
    Filesize

    472KB

  • memory/2972-18-0x0000000004D40000-0x0000000004DA6000-memory.dmp
    Filesize

    408KB

  • memory/2972-17-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2972-37-0x0000000004A80000-0x0000000004A8A000-memory.dmp
    Filesize

    40KB

  • memory/2972-13-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2972-14-0x0000000000610000-0x00000000006A0000-memory.dmp
    Filesize

    576KB

  • memory/2972-16-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-6-0x000000007523E000-0x000000007523F000-memory.dmp
    Filesize

    4KB

  • memory/3784-3-0x00000000051F0000-0x0000000005282000-memory.dmp
    Filesize

    584KB

  • memory/3784-8-0x0000000006B10000-0x0000000006BAC000-memory.dmp
    Filesize

    624KB

  • memory/3784-7-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-0-0x000000007523E000-0x000000007523F000-memory.dmp
    Filesize

    4KB

  • memory/3784-5-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-4-0x00000000051C0000-0x00000000051DC000-memory.dmp
    Filesize

    112KB

  • memory/3784-12-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-2-0x00000000056C0000-0x0000000005C64000-memory.dmp
    Filesize

    5.6MB

  • memory/3784-1-0x0000000000740000-0x000000000081C000-memory.dmp
    Filesize

    880KB

  • memory/4604-33-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4604-34-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4604-36-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4604-31-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB