Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 09:47

General

  • Target

    97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe

  • Size

    739KB

  • MD5

    97c711234b0fa6288eb4952d730042f9

  • SHA1

    aa466fe511b57fca9c23fc72c1580d6a2327b8eb

  • SHA256

    ffc1b8b5e3ad9f1aaea5b46a470ab0d08ca3be8e68c1c72672201b72b29dd4f7

  • SHA512

    93cbd6122d19f10e58d03720b2d54cb6af1c87d5a5a87fc1333bac71738277858eb140336df7cc95053ffb81b4c0ebbb5c72c4477f642f70843a303adf1348bf

  • SSDEEP

    12288:T/fnDh0BnUww0MS4/yyEJlgn+baFk+vWTDFUHM/1P7U7Alb+Gv/q9UnXBldF3:zvDGBC0MS4wJenMaFk+kD7e7AlKGv/R1

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.noahtrader.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    igboigbo@2019
Mutex

41e558b2-4ec6-488f-9f67-6d0b27598856

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:igboigbo@2019 _EmailPort:587 _EmailSSL:false _EmailServer:webmail.noahtrader.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:41e558b2-4ec6-488f-9f67-6d0b27598856 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3321.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3729.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\97c711234b0fa6288eb4952d730042f9_JaffaCakes118.exe.log
    Filesize

    500B

    MD5

    298d9d1774105fc942fb8bbf03cfe267

    SHA1

    472a25b3a1529a342e24c4332691c974af205fa4

    SHA256

    23fcbc819b0a201a04c630d08f53b40475f84add3d2bef87b2405d92f13ce2b1

    SHA512

    bdb6aacee078287f51306f8f69da1b025cc5ec0359a2f1bd4b29bc87cee569fced3e25d55cd13a414b3ec9390b6e393bf975b52de4c7896641dfa5c175357cbe

  • C:\Users\Admin\AppData\Local\Temp\tmp3321.tmp
    Filesize

    4KB

    MD5

    135c60fadfa99b241d9109417db8b53c

    SHA1

    b73785818a32e8d84bb55c02ccdc3d546a615526

    SHA256

    01fc52f877352f6252d3d9351993fc35d7b6b0051ac6d3146184e12f9bc6e704

    SHA512

    76812b91e51f1a206e3829b44cf13ee4cc4e5e90d88c0b0b3755b1e092eee26e6a4b18ef038a311a9443dab138761ff45fdd18145931207764c2355047611f51

  • memory/1956-5-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1956-10-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-11-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-9-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-32-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/4316-1-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/4316-4-0x0000000074D92000-0x0000000074D93000-memory.dmp
    Filesize

    4KB

  • memory/4316-2-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/4316-8-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/4316-0-0x0000000074D92000-0x0000000074D93000-memory.dmp
    Filesize

    4KB

  • memory/4316-3-0x0000000074D90000-0x0000000075341000-memory.dmp
    Filesize

    5.7MB

  • memory/4732-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4732-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4732-21-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/4732-13-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4732-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4772-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4772-31-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4772-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4772-25-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB