Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 05:49

General

  • Target

    ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    ef2d09f1dd405027248300d413432b22

  • SHA1

    5004ba7224eef56d33d5f5142c4ff2a794134761

  • SHA256

    9f021ea915cef80fa306ed0b9b7464789ee634eec73663f192a678be604a8aac

  • SHA512

    5dab73a7f328dfc290d0961de99354c0a4569c88cb4923119c8046287c1fcefd8a778960c441fc2d7680b54202a384f34632b57962f3b02e32688bddecbf6309

  • SSDEEP

    49152:avQN3bZnl7BF5I/FXccUlbdmGNFwi5nLIdoVRH/L2TkBiZauGKVP/Vtyrk1VabSk:NZnl7BF5I/FXccUlbdmGNFwi5nLIdoVx

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    server1.monovm.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    brain2424@
Mutex

6d91dab7-6cd3-4cde-abbf-68c0dd0c8238

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:brain2424@ _EmailPort:587 _EmailSSL:false _EmailServer:server1.monovm.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:6d91dab7-6cd3-4cde-abbf-68c0dd0c8238 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 8 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d09f1dd405027248300d413432b22_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC31.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2200
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFDEF.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:1960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC31.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1960-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-50-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-38-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-40-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-49-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1960-42-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2200-26-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-36-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-28-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-29-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2200-20-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-18-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2200-34-0x0000000000460000-0x00000000004C7000-memory.dmp
    Filesize

    412KB

  • memory/2948-0-0x0000000074BEE000-0x0000000074BEF000-memory.dmp
    Filesize

    4KB

  • memory/2948-7-0x0000000074BE0000-0x00000000752CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2948-5-0x0000000074BE0000-0x00000000752CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2948-3-0x00000000043F0000-0x000000000448A000-memory.dmp
    Filesize

    616KB

  • memory/2948-2-0x0000000074BE0000-0x00000000752CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2948-1-0x00000000008F0000-0x0000000000AA8000-memory.dmp
    Filesize

    1.7MB

  • memory/2952-12-0x00000000071C0000-0x0000000007236000-memory.dmp
    Filesize

    472KB

  • memory/2952-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2952-11-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2952-6-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB