Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe
-
Size
811KB
-
MD5
951b9e0bd920259e7513d2bc2812b44d
-
SHA1
0afc50dd27854b0e1da6c7676341c39db7359096
-
SHA256
80e321d63e5c084fbd8c213f315e9eb7e56b7fffdbeb48c2c35f9e172bba9c36
-
SHA512
3f8973830bfe3b2f43c2eeb7adb0d904311204a7505e14b45abfa441aa37a8a4a8020906902b33f16f8bb262484a00c41d9ff9f21dd9522db5530aa91c185f0b
-
SSDEEP
12288:XgIDTdboeYv1CUASPZALGmlX1ZQ70X7YRK6X/1ukjDSb9ZBTDa+cIGl/vbEtUIr:XgUGNCUXPaL1XLQ7e7GK6XVu4dLAjr
Malware Config
Extracted
hawkeye_reborn
10.1.0.0
Protocol: smtp- Host:
mail.leadasiacoaching.com - Port:
587 - Username:
[email protected] - Password:
greenpencils123
0646acc9-0a86-4da1-b5d5-2d5dd4ac5c7d
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:greenpencils123 _EmailPort:587 _EmailSSL:true _EmailServer:mail.leadasiacoaching.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:0646acc9-0a86-4da1-b5d5-2d5dd4ac5c7d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3184-3-0x0000000000400000-0x00000000004AA000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/5488-28-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView behavioral2/memory/5488-30-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView behavioral2/memory/5488-31-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView behavioral2/memory/5488-34-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/5944-11-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView behavioral2/memory/5944-13-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView behavioral2/memory/5944-14-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView behavioral2/memory/5944-25-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/5944-11-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/5944-13-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/5944-14-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/5944-25-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/5488-28-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft behavioral2/memory/5488-30-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft behavioral2/memory/5488-31-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft behavioral2/memory/5488-34-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4620 set thread context of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 3184 set thread context of 5944 3184 MSBuild.exe 100 PID 3184 set thread context of 5488 3184 MSBuild.exe 101 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 5944 vbc.exe 5944 vbc.exe 5944 vbc.exe 5944 vbc.exe 3184 MSBuild.exe 3184 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe Token: SeDebugPrivilege 3184 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3184 MSBuild.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4620 wrote to memory of 1976 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 91 PID 4620 wrote to memory of 1976 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 91 PID 4620 wrote to memory of 1976 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 91 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 4620 wrote to memory of 3184 4620 951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe 92 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5944 3184 MSBuild.exe 100 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101 PID 3184 wrote to memory of 5488 3184 MSBuild.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\951b9e0bd920259e7513d2bc2812b44d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4FC1.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp586D.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:5488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD510fa8ec140c204486092fb161e567ec7
SHA14d63e1f8df3afefedb19df73d7ee5f3b1e7b6473
SHA2567176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04
SHA5129db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76