Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 05:51
Static task
static1
Behavioral task
behavioral1
Sample
4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe
-
Size
577KB
-
MD5
4625e41f7ccbd1ab169d665121034752
-
SHA1
06a854a453a6bb5d64df476044140d1428fd35f9
-
SHA256
ff573280232ed2fb078b7ac91b816d2d847e6955f321a9afc8ad4e0cc6bd7793
-
SHA512
9556bf88284b9fa6fd00ec168303fec197a9ff2ff1981cd008f2f0ea7e70f13ee9f61959e82fd5a428753b3f6affa9de0b98df9bc93f428d1f55836c2574bbaf
-
SSDEEP
12288:IAhIUe6GgzZ9mlpJHMaxqh1w4KiHWq/79mgPADXApwGq:IAhIHPoZ9EJsaxaRHvHlwGq
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/2008-12-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 1 IoCs
pid Process 2008 svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\hmmm\hmmm.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\hmmm\hmmm.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2608 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 86 PID 2020 wrote to memory of 2608 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 86 PID 2020 wrote to memory of 2608 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 86 PID 2608 wrote to memory of 3744 2608 cmd.exe 88 PID 2608 wrote to memory of 3744 2608 cmd.exe 88 PID 2608 wrote to memory of 3744 2608 cmd.exe 88 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89 PID 2020 wrote to memory of 2008 2020 4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4625e41f7ccbd1ab169d665121034752_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\hmmm\hmmm.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD54625e41f7ccbd1ab169d665121034752
SHA106a854a453a6bb5d64df476044140d1428fd35f9
SHA256ff573280232ed2fb078b7ac91b816d2d847e6955f321a9afc8ad4e0cc6bd7793
SHA5129556bf88284b9fa6fd00ec168303fec197a9ff2ff1981cd008f2f0ea7e70f13ee9f61959e82fd5a428753b3f6affa9de0b98df9bc93f428d1f55836c2574bbaf
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87