Analysis

  • max time kernel
    136s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:36

General

  • Target

    5a600a92c6d9e0798ccbaf333de69253_JaffaCakes118.exe

  • Size

    627KB

  • MD5

    5a600a92c6d9e0798ccbaf333de69253

  • SHA1

    66b068ad66ad89a9cc806b29117003d2b6062630

  • SHA256

    4bb9efc4b4abe4df90dce219d0c7089bbf1a99b0938f9f70612c940b9bc464c5

  • SHA512

    0e64fa237e11726f7ec9c3983c661bc2e3e9f06456c6bc615f7c6842548756973df71fe02652fb1a9c8aee6625dcf7e5798fa81f9d713e04f8b7172af8728b66

  • SSDEEP

    12288:c+EdQbB3bz7KxgwoYTuENIU6SZ1tATK8AXD0djiYJ8sHppIMn:c+Edkb0gMSENIzSZkK8qojiYJTHpp

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hakamfood.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xb7FIVPhwR}?LZ8FQr
Mutex

61cfe567-848f-4c79-8e3c-84d87dc3f9fa

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:xb7FIVPhwR}?LZ8FQr _EmailPort:587 _EmailSSL:true _EmailServer:mail.hakamfood.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:15 _MeltFile:false _Mutex:61cfe567-848f-4c79-8e3c-84d87dc3f9fa _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a600a92c6d9e0798ccbaf333de69253_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a600a92c6d9e0798ccbaf333de69253_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\5a600a92c6d9e0798ccbaf333de69253_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5a600a92c6d9e0798ccbaf333de69253_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4144
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7E0A.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 1588
      2⤵
      • Program crash
      PID:4908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 848 -ip 848
    1⤵
      PID:1816

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp
      Filesize

      4KB

      MD5

      73ddf6cd83c2ad8a2fbb2383e322ffbc

      SHA1

      05270f8bb7b5cc6ab9a61ae7453d047379089147

      SHA256

      0ef9194c6e90b23c416316fc5a15f549ee5b2472014fcd7648d72ca9a865b409

      SHA512

      714db1956faa795005b15324b9604105881d6b484fe899876fe0df85783c61a72f556a875833af8625625212503b95eea2eb353a1d98f6a7af47a3658ea5262d

    • memory/848-1-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/848-2-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/848-0-0x0000000074972000-0x0000000074973000-memory.dmp
      Filesize

      4KB

    • memory/848-10-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/2092-28-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2092-26-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/2092-25-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2092-24-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2092-22-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2508-6-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-8-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-7-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-5-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2508-29-0x0000000074970000-0x0000000074F21000-memory.dmp
      Filesize

      5.7MB

    • memory/4144-20-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4144-15-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4144-14-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4144-12-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB