Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 04:39

General

  • Target

    97357d4f821c8fb905663fce3471babc_JaffaCakes118.exe

  • Size

    751KB

  • MD5

    97357d4f821c8fb905663fce3471babc

  • SHA1

    515053c925cf2c87c7ae262107495a5dde4ec72a

  • SHA256

    d1294415338fd27cdfd4889bb177372b9223cd35645799f647f53719ed88038d

  • SHA512

    99cdcade6a49029ca6e39b72e7edaa9717580f3573a47820bbc7a6e51c9980f7e84e280945260bb7762aed3518299c4f2acb84638d811b22f106fa2a39f2cf04

  • SSDEEP

    12288:6/OIifoFqmlbI5wZ0O0fFkmVNkbiVeTfbcTXGqjDtvJpePafN4Gi1d2n5kfbUw8:6/MfCIE096mzA2mfgGqFvJpKatzw8

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hbacargo.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9129348416*-/HBA
Mutex

6a2190fa-3a97-4e17-842b-bf8400c4b8e3

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:9129348416*-/HBA _EmailPort:587 _EmailSSL:true _EmailServer:mail.hbacargo.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:true _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:6a2190fa-3a97-4e17-842b-bf8400c4b8e3 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97357d4f821c8fb905663fce3471babc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\97357d4f821c8fb905663fce3471babc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\97357d4f821c8fb905663fce3471babc_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp558D.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1824
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5DEB.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2052
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1400 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp558D.tmp
      Filesize

      4KB

      MD5

      10fa8ec140c204486092fb161e567ec7

      SHA1

      4d63e1f8df3afefedb19df73d7ee5f3b1e7b6473

      SHA256

      7176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04

      SHA512

      9db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76

    • memory/1824-11-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1824-18-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1824-17-0x0000000000460000-0x0000000000529000-memory.dmp
      Filesize

      804KB

    • memory/1824-12-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2052-23-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2052-21-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2052-20-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3148-6-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-2-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-3-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-4-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-5-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-0-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-7-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-8-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3148-1-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/3300-9-0x0000000000340000-0x00000000003D0000-memory.dmp
      Filesize

      576KB