Analysis
-
max time kernel
87s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 17:35
Static task
static1
Behavioral task
behavioral1
Sample
b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
b92cb07f3670d74bb0bd77595b08c18a
-
SHA1
6cef4f43b4b45c6b766faa57bd0b7c82ab50a86a
-
SHA256
2a7ab358fbf653fa3311cbfd1bedce42d2838dc47630b4242d5acaf6cd71139a
-
SHA512
4c2dd16f9b12ae9785a0fa0e8d1de8e5a1dc5c50eb1ee2bbdde16c034630255f37d982b1486d84100e221359e2759bfeefd642349944aa0407b5b43aaa559c2f
-
SSDEEP
24576:aAHnh+eWsN3skA4RV1Hom2KXMmHalQN26sL3vstKO8wzxgJFpep2l5:th+ZkldoPK8Yall
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
(FerVjih(cVk4
f85160f5-6674-4adf-adf0-bb11ae23b4eb
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:(FerVjih(cVk4 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f85160f5-6674-4adf-adf0-bb11ae23b4eb _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3868-0-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/5044-23-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5044-24-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5044-26-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4824-11-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4824-13-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4824-14-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4824-21-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4824-11-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4824-13-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4824-14-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4824-21-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5044-23-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5044-24-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5044-26-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2904 set thread context of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 3868 set thread context of 4824 3868 RegAsm.exe 89 PID 3868 set thread context of 5044 3868 RegAsm.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 4824 vbc.exe 3868 RegAsm.exe 3868 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3868 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3868 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2904 wrote to memory of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 2904 wrote to memory of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 2904 wrote to memory of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 2904 wrote to memory of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 2904 wrote to memory of 3868 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 85 PID 2904 wrote to memory of 3932 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 86 PID 2904 wrote to memory of 3932 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 86 PID 2904 wrote to memory of 3932 2904 b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe 86 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 4824 3868 RegAsm.exe 89 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90 PID 3868 wrote to memory of 5044 3868 RegAsm.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b92cb07f3670d74bb0bd77595b08c18a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7FA0.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4824
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp83B8.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:5044
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD518b6368b183e546a35847ae24b4b2913
SHA1040545f7ac2c987d2a79b5e7f1cf9ab83bd25923
SHA25654c101b6b1241b6a0574a66e5a5b9bddc6c60a4daf7338dba6fe3f65b27382af
SHA51268ba8734016705cd12bf9d7ce41d5c823b2ec6ce9ee1ee7e9da9efcd9c88ef1f1b18148d91ad6a271c7a88d4ca098a99198ca709fcf217f9b1fa18f74c48d698