Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 17:07

General

  • Target

    4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe

  • Size

    736KB

  • MD5

    4245f76471e5837dd3323e07bf7e6bda

  • SHA1

    2ec34da792c51acc16efb2e618e13e361a8866ed

  • SHA256

    ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a

  • SHA512

    83eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6

  • SSDEEP

    12288:UfHjv8bKWzon9/eltgjq77hrkY8PJgRfLuQrXhspyPn3zaJV:UYzz+St0q77hrIJErXhsADa

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • Detect ZGRat V1 1 IoCs
  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • M00nD3v Logger payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\installed.exe"
      2⤵
        PID:2368
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\installed.exe"
        2⤵
          PID:1416
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Users\Admin\AppData\Local\installed.exe
          "C:\Users\Admin\AppData\Local\installed.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2328
          • C:\Users\Admin\AppData\Local\installed.exe
            "C:\Users\Admin\AppData\Local\installed.exe"
            3⤵
            • Sets file execution options in registry
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1164
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2BB2.tmp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2628
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1D80.tmp"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2BB2.tmp
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\installed.exe
        Filesize

        736KB

        MD5

        4245f76471e5837dd3323e07bf7e6bda

        SHA1

        2ec34da792c51acc16efb2e618e13e361a8866ed

        SHA256

        ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a

        SHA512

        83eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6

      • memory/1164-13-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-19-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-17-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-32-0x00000000005E0000-0x0000000000656000-memory.dmp
        Filesize

        472KB

      • memory/1164-24-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-28-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-31-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1164-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1164-16-0x0000000000090000-0x0000000000120000-memory.dmp
        Filesize

        576KB

      • memory/1656-1-0x00000000003B0000-0x0000000000470000-memory.dmp
        Filesize

        768KB

      • memory/1656-8-0x0000000074ED0000-0x00000000755BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1656-3-0x0000000000570000-0x0000000000598000-memory.dmp
        Filesize

        160KB

      • memory/1656-4-0x0000000074ED0000-0x00000000755BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1656-2-0x0000000006E20000-0x0000000006F16000-memory.dmp
        Filesize

        984KB

      • memory/1656-0-0x0000000074EDE000-0x0000000074EDF000-memory.dmp
        Filesize

        4KB

      • memory/1656-5-0x0000000074ED0000-0x00000000755BE000-memory.dmp
        Filesize

        6.9MB

      • memory/1812-58-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-54-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-64-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-62-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-50-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-52-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-56-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1812-61-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2328-11-0x00000000001E0000-0x00000000002A0000-memory.dmp
        Filesize

        768KB

      • memory/2628-38-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-45-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-48-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2628-46-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-36-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-34-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-40-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2628-42-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB