Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 10:41

General

  • Target

    54464655fb5ff2c0ef68221ae9d33d03_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    54464655fb5ff2c0ef68221ae9d33d03

  • SHA1

    60033388221f7af6b147b800452de5bc4ebd27db

  • SHA256

    56daa62d701d5461dae9b1a9a9e28a1bfc5ddde875699749ad7096b79b098203

  • SHA512

    108ad5c0b7f8e2f6edce46d1661a1646a38e014c40964d7e2b9c465129a686b15e3ca51bff85f3f067d37b38f610e313e30ca3d569fa502545e727937f1ca220

  • SSDEEP

    24576:aMvoDsZc7/Hfe3YK4BVUgO5mfmBiw8eG:aMme3YhGg2mf

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    kalyacourtshotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    123@bookings
Mutex

1ecdf2b5-cbf1-4b8d-ab2b-c4323d1e4ceb

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:123@bookings _EmailPort:587 _EmailSSL:true _EmailServer:kalyacourtshotel.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:1ecdf2b5-cbf1-4b8d-ab2b-c4323d1e4ceb _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54464655fb5ff2c0ef68221ae9d33d03_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54464655fb5ff2c0ef68221ae9d33d03_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eGfjPrL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1184
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2F39.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1444
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3341.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2F39.tmp
    Filesize

    4KB

    MD5

    8651f1ecc401fe73c45d06863467d144

    SHA1

    0150ba4649afe382ae1705552473bba7beb990f4

    SHA256

    51827e101e890667e6d9b8aa7b804d56b53cadc110b5b8b834229788c29a65e8

    SHA512

    c0b371d9080c0e82adae100a9400bb7bd239cfe243c072dde0f9310524b92d16a10db9117403d8af227cef9def552dba7c04da3b3bd46a88836acc071cb9890f

  • C:\Users\Admin\AppData\Local\Temp\tmp49F.tmp
    Filesize

    1KB

    MD5

    95def679d35a9d3411a71729371defa7

    SHA1

    4b9822126b9461d2bf4d069daf1d59e50c5ca73d

    SHA256

    1ad46f8be6c4f1f3873659e2af5cacdcc87f88dc5198226482209afdb456f16d

    SHA512

    62ef40f2720f17d48a02daac51f4cf8bff070cad98c0b9ed4c108d04b32120281daeb07197f53b6f811810acab411b1d064a64e78930d028191b47b89d3fa4fb

  • memory/1444-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1444-25-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1444-23-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/1444-18-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1444-17-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1920-5-0x0000000074692000-0x0000000074693000-memory.dmp
    Filesize

    4KB

  • memory/1920-1-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-10-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-2-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-3-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-4-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-0-0x0000000074692000-0x0000000074693000-memory.dmp
    Filesize

    4KB

  • memory/2160-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2160-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2160-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5092-8-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/5092-13-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/5092-12-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/5092-11-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/5092-31-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB