Analysis

  • max time kernel
    95s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 19:13

General

  • Target

    fcf7635202283f240d0b5d7373aa0c35_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    fcf7635202283f240d0b5d7373aa0c35

  • SHA1

    8952994ef45752ba4e6eb8a090c3a3d5a29ed71f

  • SHA256

    e879457772911ab1e803ed850761178c748510d51d325db9a936e9a7ff0f72f7

  • SHA512

    9f78e299127a00fd31e4a1920e897c80f3a0e1563d3e53b3265969e39981962c224f34968c0adee9008979a6ec6ec8f8189b65a8312c0ed78a4a6a2c1c8185dd

  • SSDEEP

    24576:GCdxte/80jYLT3U1jfsWaByms/BiQhJeEod+ntsSuwGRLHoA52VwUW1s/8aWIz5M:vw80cTsjkWaB/I8aNz56CNlc

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ]oj[0v8x%Q$av
Mutex

06c77133-2143-4d9e-9451-0ac6a7c932e3

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:]oj[0v8x%Q$av _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:06c77133-2143-4d9e-9451-0ac6a7c932e3 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf7635202283f240d0b5d7373aa0c35_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf7635202283f240d0b5d7373aa0c35_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB873.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3928
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBC7B.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:1044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB873.tmp
    Filesize

    4KB

    MD5

    c7ac5a21cac5bd5580a6e28112212613

    SHA1

    0a256177c387053fec680e599bcb63729a16c161

    SHA256

    89e0e7dc8ad418f8613610b71d0c140247e26a5f9a453ee255b1467fb80f15ff

    SHA512

    753675a75b643132e50175d67589a3952cb5154a7e51c11883b2e28bf4fe406afbaed88e61575cc114156e41ed5c587b0f76845e6d20ddf922e775bfff3f0b43

  • memory/1044-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1044-26-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1044-25-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1348-8-0x0000000073B00000-0x00000000740B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-10-0x0000000073B02000-0x0000000073B03000-memory.dmp
    Filesize

    4KB

  • memory/1348-11-0x0000000073B00000-0x00000000740B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-7-0x0000000073B00000-0x00000000740B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-6-0x0000000073B02000-0x0000000073B03000-memory.dmp
    Filesize

    4KB

  • memory/1348-2-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2524-0-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/3928-13-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3928-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3928-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3928-21-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/3928-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB