Analysis
-
max time kernel
134s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
65d92895ecaec816edad069d799d6bbc
-
SHA1
a31f6ab392db84a748a7dd0b1edf5117f65296ec
-
SHA256
e93e167c476d50cc64b66408df5349567d3bb99a0530520a0ed4ed5e1e1d3ade
-
SHA512
f649cd23d3183317cab12223777229be73b6fe128917339ac61867422664b6bba26e4aac9d6c8d3cfca5289e04e766af399e58082e49bf56726dd29a24e1a513
-
SSDEEP
24576:VAHnh+eWsN3skA4RV1Hom2KXMmHaczIbmyNA2Sxe6qbpIRD6PAHpj+9tplQ5:Eh+ZkldoPK8YaED6YJaK
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
*iMTk].!][Yb2
16bf04f9-ae09-4c30-940a-83c545db9bca
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:*iMTk].!][Yb2 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:16bf04f9-ae09-4c30-940a-83c545db9bca _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral1/memory/1228-2-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1228-9-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1228-8-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/288-48-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/288-50-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/288-51-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/288-54-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2876-27-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2876-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2876-30-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2876-33-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2876-27-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2876-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2876-30-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2876-33-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/288-48-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/288-50-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/288-51-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/288-54-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 2028 set thread context of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 1228 set thread context of 2876 1228 RegAsm.exe vbc.exe PID 1228 set thread context of 288 1228 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
vbc.exeRegAsm.exepid process 2876 vbc.exe 2876 vbc.exe 2876 vbc.exe 2876 vbc.exe 2876 vbc.exe 1228 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1228 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exepid process 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exepid process 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1228 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 2028 wrote to memory of 1228 2028 65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe RegAsm.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 2876 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe PID 1228 wrote to memory of 288 1228 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65d92895ecaec816edad069d799d6bbc_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2E9F.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp203E.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84