Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 03:18

General

  • Target

    ecbd141c9c99a3f577f5f1548d860688_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    ecbd141c9c99a3f577f5f1548d860688

  • SHA1

    22d3ad4fe01fb9ad41843b69c87e1873184dcfe6

  • SHA256

    8e0e2de0b0f4ae5dda5a7454a3c6206dd9caf25c814dd27d3f4bbb322a367231

  • SHA512

    2d82711e4c28d674161abb4f6ea04d530c5a11d6ecf7882ec1f7f21d19e2ec5e4fcf11f716e6b32aa974f8a03a7f8297f7529e3d13c2e639a8e2e9da5103575e

  • SSDEEP

    24576:aAHnh+eWsN3skA4RV1Hom2KXMmHadWWtc4HOjIg0f24bjDkGObd5:th+ZkldoPK8Yad8

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    (nTHfzC[g.4Ew
Mutex

ec6cb7dc-817c-4f6a-b3e8-dd61532e0ea0

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:(nTHfzC[g.4Ew _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ec6cb7dc-817c-4f6a-b3e8-dd61532e0ea0 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecbd141c9c99a3f577f5f1548d860688_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecbd141c9c99a3f577f5f1548d860688_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp91A4.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3872
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp95AC.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4512,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=1904 /prefetch:8
    1⤵
      PID:1632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp91A4.tmp
      Filesize

      4KB

      MD5

      cda83eba5a004554ccdc061fd3df499c

      SHA1

      58ff2ecb9d47be10335e104896c87c62dc328523

      SHA256

      e384f4d46587646c6e0f9d2ee90b7bc57b49cea936b37cf8ab81ef3c4ce468ac

      SHA512

      f55ce20f0cf8b603fad765b889607f967c22d377fa4ac417ba1309d0aced9231e197bb4107d1c92bb99f51c04cc68ce26148727a8b694886710100c01f3de597

    • memory/1604-8-0x0000000073C70000-0x0000000074221000-memory.dmp
      Filesize

      5.7MB

    • memory/1604-2-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1604-7-0x0000000073C70000-0x0000000074221000-memory.dmp
      Filesize

      5.7MB

    • memory/1604-10-0x0000000073C72000-0x0000000073C73000-memory.dmp
      Filesize

      4KB

    • memory/1604-11-0x0000000073C70000-0x0000000074221000-memory.dmp
      Filesize

      5.7MB

    • memory/1604-6-0x0000000073C72000-0x0000000073C73000-memory.dmp
      Filesize

      4KB

    • memory/3660-27-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3660-26-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3660-25-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3872-16-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3872-23-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3872-21-0x0000000000460000-0x0000000000529000-memory.dmp
      Filesize

      804KB

    • memory/3872-13-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3872-15-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4416-0-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB