Analysis
-
max time kernel
91s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
d4ad92bd3c9a33f7b4c0ebb41a4396e0
-
SHA1
e725069160b8dfd54055d905955b47e99691f711
-
SHA256
4d7e4ab1913a3b2ccfc90bb7abe0951789b04f51259445f811f108c759f02127
-
SHA512
0a2d08743dbabc6bc4614f62743a5054d3b0737f3ea0d597f6ac725b65d4520cefb900043e8aa77bab0e64a5aa857ee1373f1370ca00dab6807e3142f81136ca
-
SSDEEP
49152:r1kW+CvwEiV59KDehl31UNfxZ48/cngRwBuXccSsSKJLi:GW+CvJ25UDehlFEfxtuABZ9i
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
nj-s5.dedicatedpanel.net - Port:
587 - Username:
[email protected] - Password:
Zaher@56070
Protocol: ftp- Host:
ftp.cnvester.com - Port:
21 - Username:
[email protected] - Password:
dionis@56070
56370363-fc42-40fa-96de-b05253282f63
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Zaher@56070 _EmailPort:587 _EmailSSL:true _EmailServer:nj-s5.dedicatedpanel.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPassword:dionis@56070 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.cnvester.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:56370363-fc42-40fa-96de-b05253282f63 _PanelSecret:67b6ee75-2800-354b-75e7-981c629e3001 _PanelURL:vanneil.ru/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3936-71-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3936-73-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3936-74-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3936-80-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1508-82-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1508-84-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1508-85-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1508-88-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
resource yara_rule behavioral2/memory/3532-60-0x0000000005180000-0x0000000005210000-memory.dmp m00nd3v_logger behavioral2/memory/4820-63-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1508-82-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1508-84-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1508-85-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1508-88-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3936-71-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3936-73-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3936-74-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3936-80-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win32.url d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3532 set thread context of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 4820 set thread context of 3936 4820 RegAsm.exe 91 PID 4820 set thread context of 1508 4820 RegAsm.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 3936 vbc.exe 4820 RegAsm.exe 4820 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe Token: SeDebugPrivilege 4820 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4820 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 3532 wrote to memory of 4820 3532 d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe 85 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 3936 4820 RegAsm.exe 91 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92 PID 4820 wrote to memory of 1508 4820 RegAsm.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4ad92bd3c9a33f7b4c0ebb41a4396e0_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp654.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3936
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA6C.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD515e28d82a9ee8a45c10bcf671fef0362
SHA12b126b086a1191cb8b4d444e87781358d51af3a4
SHA256012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d
SHA5123dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82