Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 15:43

General

  • Target

    5fe172937503bed6ffa86b7d72a6e670_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    5fe172937503bed6ffa86b7d72a6e670

  • SHA1

    0362910e07668ded1d94a2b08e018504f201c93f

  • SHA256

    b58ae298567ab873b0d42cdfa7b42ac15c5cdd4b8daf5221620e3feb0ecfbfbb

  • SHA512

    e4dd9c67cb4db09064eef4db1f2eeb08a8e7e7a5379fadfd30561200ca417c141633c36786b159209b9694af5295351de9b8d6aa5eb16a4aae0c2690400edcd3

  • SSDEEP

    24576:EAHnh+eWsN3skA4RV1Hom2KXMmHa3bmAy6fSfrxdZF16jRfqHDH85YuPTXpbvwkG:Th+ZkldoPK8Ya3H5VBvwT

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ablegod12345
Mutex

8e67c312-640d-4d7c-880d-e2636b2554f7

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ablegod12345 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:8e67c312-640d-4d7c-880d-e2636b2554f7 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fe172937503bed6ffa86b7d72a6e670_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5fe172937503bed6ffa86b7d72a6e670_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5A45.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4808
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5E4D.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:3608

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5A45.tmp
    Filesize

    4KB

    MD5

    a35b8711bea28d54fb7a350adceb3f76

    SHA1

    5872d7a95a74ec6de08194283027fcf2cdb96390

    SHA256

    a90449e696cb37fa289ab8dcd0888734c74d0b61273231a0ce0e93adfd2d8137

    SHA512

    d997e0ace25eff648f16395a4771402465b39fa059d3b0f36efbd743c691bf4308c58d5585e3aebc63c206d18d01edf46f14b0cb5cffe6f1d5bf9132d76d9210

  • memory/2840-1-0x0000000000170000-0x0000000000200000-memory.dmp
    Filesize

    576KB

  • memory/2840-6-0x0000000073542000-0x0000000073543000-memory.dmp
    Filesize

    4KB

  • memory/2840-7-0x0000000073540000-0x0000000073AF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-8-0x0000000073540000-0x0000000073AF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-28-0x0000000073540000-0x0000000073AF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-27-0x0000000073542000-0x0000000073543000-memory.dmp
    Filesize

    4KB

  • memory/3008-24-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3008-23-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3008-26-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3900-0-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/4808-19-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/4808-21-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4808-14-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4808-13-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4808-11-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB