Analysis

  • max time kernel
    128s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 16:14

General

  • Target

    6001f19890d5ac731a9520839896a457_JaffaCakes118.exe

  • Size

    773KB

  • MD5

    6001f19890d5ac731a9520839896a457

  • SHA1

    cb5d38dbeb975eea8efe51947a95b3bca8f48328

  • SHA256

    e57dd6072acd7d50a8e439f7d1d2277ba02964ef1e151bf18bc6dbebf06bb31e

  • SHA512

    a95983047e3fd415ee67eb5308dca01bbdb4184244999717357182e4c12d20318a93e18f10ff418e263a07bd76b170bec01c687fb95514f7ad71e9ef5695685c

  • SSDEEP

    12288:nIo+//Slos4A/JjYBTbd8lswFuoeUrh6A6Zfv/04s7AB7nkAuIDu2XtLzP:n7Y6os4QJ4/aqvozO5Ls7AB7nkFIRj

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.noahtrader.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    igboigbo@2019
Mutex

41e558b2-4ec6-488f-9f67-6d0b27598856

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:igboigbo@2019 _EmailPort:587 _EmailSSL:false _EmailServer:webmail.noahtrader.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:41e558b2-4ec6-488f-9f67-6d0b27598856 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6001f19890d5ac731a9520839896a457_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6001f19890d5ac731a9520839896a457_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\6001f19890d5ac731a9520839896a457_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6001f19890d5ac731a9520839896a457_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp38FD.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3D15.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6001f19890d5ac731a9520839896a457_JaffaCakes118.exe.log
    Filesize

    588B

    MD5

    49461f799113a05a28d6b992090c22ce

    SHA1

    4049a26ca32ff9ed84fd748b75b36b73e17510ce

    SHA256

    efa0ab0bd196baf69522d0e11a8bb384a1f0e1806590db7b6ed34abcf6faf5c3

    SHA512

    dffd0fc9f13c5821f9a55bbfb0e1cb980b29903228805fda0331de68ef1ecfa7e716ebcb50c1a2429e5373f6c9e31977472e04769adf9feac8c7fe10f1814bc5

  • C:\Users\Admin\AppData\Local\Temp\tmp38FD.tmp
    Filesize

    4KB

    MD5

    8651f1ecc401fe73c45d06863467d144

    SHA1

    0150ba4649afe382ae1705552473bba7beb990f4

    SHA256

    51827e101e890667e6d9b8aa7b804d56b53cadc110b5b8b834229788c29a65e8

    SHA512

    c0b371d9080c0e82adae100a9400bb7bd239cfe243c072dde0f9310524b92d16a10db9117403d8af227cef9def552dba7c04da3b3bd46a88836acc071cb9890f

  • memory/3204-1-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3204-2-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3204-3-0x0000000074922000-0x0000000074923000-memory.dmp
    Filesize

    4KB

  • memory/3204-4-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3204-0-0x0000000074922000-0x0000000074923000-memory.dmp
    Filesize

    4KB

  • memory/3204-8-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/4436-5-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4436-10-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/4436-9-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/4436-30-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/4640-12-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4640-14-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4640-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4640-20-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/4640-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4780-24-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4780-26-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4780-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4780-29-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB