Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:22

General

  • Target

    6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe

  • Size

    836KB

  • MD5

    6d2d2543e456fa24044c2a771068df35

  • SHA1

    51b3aff564bc1553a2715a9c7b9028d9573e8969

  • SHA256

    719a72f4974dcdb524e95940de382e4b1257d88ed6fadff7eb40dc054dca9b8d

  • SHA512

    f071a9ed9d87a829058fbbf2b381dca8cca4b656d823e42ba095b0d777046235f34abd8dba3bb0a44494faf1bbf7f6885d0f7eedff733484ce89bf8d326c5ac3

  • SSDEEP

    24576:y+rHJ++XOTR/xmDj1x/+EyAfJl6pmG+2G25N:y+r6RpU/+8r6ph+ba

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.lycos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    33191514EHIRIM
Mutex

cb602334-1924-4a9b-947d-6d25adf8e1de

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:33191514EHIRIM _EmailPort:587 _EmailSSL:true _EmailServer:smtp.lycos.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:45 _MeltFile:false _Mutex:cb602334-1924-4a9b-947d-6d25adf8e1de _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rbGrgfNaDAq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp770F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA1AA.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5076
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6d2d2543e456fa24044c2a771068df35_JaffaCakes118.exe.log
    Filesize

    408B

    MD5

    e91022c75f1fa509d5e885934455081e

    SHA1

    cd2969406b78ad33a99dbd7ca4d1fa642b378803

    SHA256

    fa4e0be2df98aada3922e271a2a6af45975cd109aba4698627bb27a4f72e1851

    SHA512

    d89426367e230d7f4dddcce838d30f018965947ede3849e89c3cf345861db86a5ae7f83622444ba569e4e160977dcc7169507fa563bad8adb5a9d8cab8badd97

  • C:\Users\Admin\AppData\Local\Temp\tmp770F.tmp
    Filesize

    1KB

    MD5

    41c91caf18624139c8a533d22f626ec6

    SHA1

    bfc3b5eef1a6594e7ed17996c29f79212539ad2f

    SHA256

    ab135ac319a51356186601be8539ce2347ff10fe50c8cd1298f4e004605c74ad

    SHA512

    d999ea9b16b5b3c82abe9f93d4ee255427ff69460d0981bfc72725dc767b32abd809488fb944fed67be34389817e8c66a3bd5c3c1e7317cd8e24699999a9ad81

  • C:\Users\Admin\AppData\Local\Temp\tmpA1AA.tmp
    Filesize

    4KB

    MD5

    788d7419b32411807cc6753cbbccecbe

    SHA1

    761b99a1e5bc168f525181d78cff3f6ed82daa14

    SHA256

    76150e857b36f1f070422d2ad4df17f87454466348e4bfc158b028977378140b

    SHA512

    3003f104b0b07870015ff4e9e0d254c2e537d4c68ef664a772d7018827b0ccbeb5481a2ce587b88e6ab1d71d6ce523a620c11c00c676857d5fd5ab949fa617b4

  • memory/856-10-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/856-31-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/856-13-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/1440-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1440-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1440-29-0x0000000000420000-0x00000000004E9000-memory.dmp
    Filesize

    804KB

  • memory/1440-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4356-14-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4356-3-0x0000000074F42000-0x0000000074F43000-memory.dmp
    Filesize

    4KB

  • memory/4356-4-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4356-1-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4356-2-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4356-0-0x0000000074F42000-0x0000000074F43000-memory.dmp
    Filesize

    4KB

  • memory/5076-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5076-25-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5076-19-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5076-18-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB