Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
29ee0d9f31e0a03f672fb58cbc8a07f9
-
SHA1
d17d0f66110b994ef9e87b22861d88834570422e
-
SHA256
6436bbd544af4b9fa0a783142dd6e6abcaca84b7e61fce43023ae4aaae7df25d
-
SHA512
c07f92907753a59c3aacb388ff1b24f09cb2d632c692eb3b88244c5d3cb11dcaebd786006042281339a3be75f6d5272a01dcf79e13b3437469711dc3de4a59c9
-
SSDEEP
24576:WUnZr8xHku20FAWuF5qKuWYD6kKf0HAvk0gNS4/h4PmU:XV8aEIqDqwykDFyPmU
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
nj-s5.dedicatedpanel.net - Port:
587 - Username:
[email protected] - Password:
Zaher@56070
Protocol: ftp- Host:
ftp.cnvester.com - Port:
21 - Username:
[email protected] - Password:
dionis@56070
4f5381a5-9637-4dd4-9b49-40ee58a8df8c
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Zaher@56070 _EmailPort:587 _EmailSSL:true _EmailServer:nj-s5.dedicatedpanel.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPassword:dionis@56070 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.cnvester.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:4f5381a5-9637-4dd4-9b49-40ee58a8df8c _PanelSecret:67b6ee75-2800-354b-75e7-981c629e3001 _PanelURL:vanneil.ru/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4848-59-0x00000000054E0000-0x0000000005570000-memory.dmp m00nd3v_logger behavioral2/memory/444-61-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1264-81-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1264-83-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1264-84-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1264-85-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1104-69-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1104-71-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1104-72-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1104-79-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/1104-69-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1104-71-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1104-72-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1104-79-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1264-81-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1264-83-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1264-84-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1264-85-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.url 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4848 set thread context of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 444 set thread context of 1104 444 RegAsm.exe 88 PID 444 set thread context of 1264 444 RegAsm.exe 89 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 1104 vbc.exe 444 RegAsm.exe 444 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe Token: SeDebugPrivilege 444 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 444 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 4848 wrote to memory of 444 4848 29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe 83 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1104 444 RegAsm.exe 88 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89 PID 444 wrote to memory of 1264 444 RegAsm.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29ee0d9f31e0a03f672fb58cbc8a07f9_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp702F.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7437.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD518b6368b183e546a35847ae24b4b2913
SHA1040545f7ac2c987d2a79b5e7f1cf9ab83bd25923
SHA25654c101b6b1241b6a0574a66e5a5b9bddc6c60a4daf7338dba6fe3f65b27382af
SHA51268ba8734016705cd12bf9d7ce41d5c823b2ec6ce9ee1ee7e9da9efcd9c88ef1f1b18148d91ad6a271c7a88d4ca098a99198ca709fcf217f9b1fa18f74c48d698