Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 05:50

General

  • Target

    d1375a5e403595b5e0677dd3b61cb4d6_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    d1375a5e403595b5e0677dd3b61cb4d6

  • SHA1

    d9118e350cf48fbbf31dbc66eb3ed36b7959cf1e

  • SHA256

    1ccbdf385639b7df580e89e803c219bbe87723fa748560f97f244a8f613aa6ea

  • SHA512

    fa1bf0fe1cedb191a76832d283d4002f0c9b37b9a8fc691d7e971b772e629cc58f9536c8249bde16482f995f0186b9744261670f6bc03bf047657a53db9edd76

  • SSDEEP

    49152:vh+ZkldoPKi2aJYUPOi+hvS4kTvtQ1uKmtrIAu8pfLC:42cPKi5HPTSXNcKmCOfL

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.crdd.mx
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    787970mx
Mutex

a4463d71-752d-4585-8b4a-00e8cf1dbe7f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:787970mx _EmailPort:587 _EmailSSL:false _EmailServer:mail.crdd.mx _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:48300 _MeltFile:false _Mutex:a4463d71-752d-4585-8b4a-00e8cf1dbe7f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 8 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1375a5e403595b5e0677dd3b61cb4d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1375a5e403595b5e0677dd3b61cb4d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp314D.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2196
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp22FC.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp314D.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/704-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-49-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-42-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-40-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-38-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-36-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/704-34-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1532-8-0x00000000741D2000-0x00000000741D4000-memory.dmp
    Filesize

    8KB

  • memory/1532-2-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1532-6-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1532-4-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1532-7-0x00000000741D2000-0x00000000741D4000-memory.dmp
    Filesize

    8KB

  • memory/1916-0-0x0000000002C00000-0x0000000002C8B000-memory.dmp
    Filesize

    556KB

  • memory/1916-1-0x00000000050C0000-0x000000000514B000-memory.dmp
    Filesize

    556KB

  • memory/2196-10-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-24-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-14-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-25-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-32-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2196-12-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2196-18-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB