General

  • Target

    48707fb45600c02e9faf2714903791ed_JaffaCakes118

  • Size

    871KB

  • Sample

    240515-2x6qjsgg58

  • MD5

    48707fb45600c02e9faf2714903791ed

  • SHA1

    75bf6945925538e230c364d16dcd1ab541e5818d

  • SHA256

    3148f0c0266e7ec90e12a356b8a88a272f3dd4e88c7aa9db82da2788bd0dc2d5

  • SHA512

    2cb941e9d397cca3d7b3a98357c50986f401d14a2cf7e2efb75ac2ce1493d4cafd7a6aca6295b2140540e5a28b0ee32f64eef509530d19e9efda8996a16002b6

  • SSDEEP

    24576:yBXu9HGaVHkJp5e+PEbWVTfRsuvAkZzI:yw9VHkJHeNYTCuYkZz

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

be581297-39a5-4cc7-b4fe-e4f03ce5d3bf

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:be581297-39a5-4cc7-b4fe-e4f03ce5d3bf _PanelSecret:6d9c12ef-7297-2e5d-c956-079f0d22e698 _PanelURL:http://wweface.us/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      48707fb45600c02e9faf2714903791ed_JaffaCakes118

    • Size

      871KB

    • MD5

      48707fb45600c02e9faf2714903791ed

    • SHA1

      75bf6945925538e230c364d16dcd1ab541e5818d

    • SHA256

      3148f0c0266e7ec90e12a356b8a88a272f3dd4e88c7aa9db82da2788bd0dc2d5

    • SHA512

      2cb941e9d397cca3d7b3a98357c50986f401d14a2cf7e2efb75ac2ce1493d4cafd7a6aca6295b2140540e5a28b0ee32f64eef509530d19e9efda8996a16002b6

    • SSDEEP

      24576:yBXu9HGaVHkJp5e+PEbWVTfRsuvAkZzI:yw9VHkJHeNYTCuYkZz

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks