Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
9c37f5a3db978eec89bb52093fc8dc49
-
SHA1
eee81df2a4f566aabb8b0f04371d43d6625a42a5
-
SHA256
6978db51fe9bdbe67032e8094b62e09c343b61311f1c72c03f0d046eba5b707a
-
SHA512
969bea417ffe3138040e796de45287de1fcaef9510c061ab2ab558a59143d8b447628afdb428cc8f66f90b3c99291694698db38fdc9fe2a49166d96a60f5adb5
-
SSDEEP
12288:GCrzY0vUzKR1Zr7UTjpJIWpdcrNS8HoFusGXnxc7xxiHH/KKvt36RuA:GCr1aKR12jztQ2qcNUH5t36RuA
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
(nTHfzC[g.4Ew
1013b037-5d65-4ced-81d8-aaca8111321f
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:(nTHfzC[g.4Ew _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:1013b037-5d65-4ced-81d8-aaca8111321f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral1/memory/2188-22-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/2188-18-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/2188-17-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/2188-13-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/2188-25-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/2188-11-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2100-57-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2100-56-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2100-59-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2464-39-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2464-40-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2464-43-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2464-39-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2464-40-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2464-43-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2100-57-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2100-56-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2100-59-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 2320 set thread context of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2188 set thread context of 2464 2188 RegAsm.exe vbc.exe PID 2188 set thread context of 2100 2188 RegAsm.exe vbc.exe -
Drops file in Windows directory 1 IoCs
Processes:
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\debug\WIA\zbJrFJcE.exe 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exevbc.exepid process 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe 2464 vbc.exe 2464 vbc.exe 2464 vbc.exe 2464 vbc.exe 2464 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 2320 wrote to memory of 2056 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe schtasks.exe PID 2320 wrote to memory of 2056 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe schtasks.exe PID 2320 wrote to memory of 2056 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe schtasks.exe PID 2320 wrote to memory of 2056 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe schtasks.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2320 wrote to memory of 2188 2320 9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe RegAsm.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2464 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe PID 2188 wrote to memory of 2100 2188 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9c37f5a3db978eec89bb52093fc8dc49_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zbJrFJcE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp"2⤵
- Creates scheduled task(s)
PID:2056
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp32C.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2464
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF4EB.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD53b59e6e93785fdf5cb5d77927c694636
SHA1aaa498904ccf4005c187874b75261f2a23f264ee
SHA256101912688330991859b17b516eb59363b7aeda9ab12a73ab5102eb2b4f400dec
SHA512455cbca4a8be7eed96ea64a180f39825eda792766332ea9dd51a7a1eb2d401f9c21ad1850d84a1b7fd964a5b0d7396b51daf8f5e9d44c7469bdcfe5483c65bd4