Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 05:49

General

  • Target

    ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    ef2d09f1dd405027248300d413432b22

  • SHA1

    5004ba7224eef56d33d5f5142c4ff2a794134761

  • SHA256

    9f021ea915cef80fa306ed0b9b7464789ee634eec73663f192a678be604a8aac

  • SHA512

    5dab73a7f328dfc290d0961de99354c0a4569c88cb4923119c8046287c1fcefd8a778960c441fc2d7680b54202a384f34632b57962f3b02e32688bddecbf6309

  • SSDEEP

    49152:avQN3bZnl7BF5I/FXccUlbdmGNFwi5nLIdoVRH/L2TkBiZauGKVP/Vtyrk1VabSk:NZnl7BF5I/FXccUlbdmGNFwi5nLIdoVx

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    server1.monovm.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    brain2424@
Mutex

6d91dab7-6cd3-4cde-abbf-68c0dd0c8238

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:brain2424@ _EmailPort:587 _EmailSSL:false _EmailServer:server1.monovm.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:6d91dab7-6cd3-4cde-abbf-68c0dd0c8238 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2552
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2156
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:4892
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5024
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD37C.tmp"
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3552
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD785.tmp"
              3⤵
              • Accesses Microsoft Outlook accounts
              • System Location Discovery: System Language Discovery
              PID:3460

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpD37C.tmp
          Filesize

          4KB

          MD5

          18db1829b27eaeed163c211f5d179d72

          SHA1

          4442332494cba1e012f8876ecac42126ba995bc6

          SHA256

          610c5ee3f0e63441521d26bc477c9618a4c5f86e93d31b31890680c69e3ecc3d

          SHA512

          123d68b2c84f7a52d15faa212c06f33b04a55585e2aeb16bb14df95b18c0bcf31933e5bf0c736c90bc054b9527fccb046540d3302a0f149ebeed7c6bcca0b986

        • memory/2588-0-0x000000007511E000-0x000000007511F000-memory.dmp
          Filesize

          4KB

        • memory/2588-1-0x0000000000C00000-0x0000000000DB8000-memory.dmp
          Filesize

          1.7MB

        • memory/2588-2-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2588-3-0x0000000005690000-0x000000000572A000-memory.dmp
          Filesize

          616KB

        • memory/2588-5-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2588-8-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3460-36-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3460-33-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3460-32-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3460-30-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3552-26-0x0000000000460000-0x0000000000529000-memory.dmp
          Filesize

          804KB

        • memory/3552-20-0x0000000000400000-0x000000000045B000-memory.dmp
          Filesize

          364KB

        • memory/3552-28-0x0000000000400000-0x000000000045B000-memory.dmp
          Filesize

          364KB

        • memory/3552-21-0x0000000000400000-0x000000000045B000-memory.dmp
          Filesize

          364KB

        • memory/3552-18-0x0000000000400000-0x000000000045B000-memory.dmp
          Filesize

          364KB

        • memory/5024-13-0x0000000009860000-0x00000000098FC000-memory.dmp
          Filesize

          624KB

        • memory/5024-17-0x0000000005AA0000-0x0000000005B32000-memory.dmp
          Filesize

          584KB

        • memory/5024-14-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/5024-15-0x0000000005240000-0x00000000052A6000-memory.dmp
          Filesize

          408KB

        • memory/5024-12-0x0000000009C70000-0x000000000A214000-memory.dmp
          Filesize

          5.6MB

        • memory/5024-11-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/5024-10-0x0000000004FB0000-0x0000000005026000-memory.dmp
          Filesize

          472KB

        • memory/5024-9-0x0000000075110000-0x00000000758C0000-memory.dmp
          Filesize

          7.7MB

        • memory/5024-6-0x0000000000400000-0x0000000000490000-memory.dmp
          Filesize

          576KB

        • memory/5024-37-0x0000000006070000-0x000000000607A000-memory.dmp
          Filesize

          40KB