Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 23:10

General

  • Target

    51f6e35ffa1001f01602b13863cdfba9_JaffaCakes118.exe

  • Size

    561KB

  • MD5

    51f6e35ffa1001f01602b13863cdfba9

  • SHA1

    5176cdb842e08e291c9de86ba02e633504fd54a7

  • SHA256

    e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

  • SHA512

    7b3510e10091af2641ecc9578a3bb13ba0911b248e06d75b3555d3b3189e57dc7669dc19050dce39ab260e97b322fc256ddb02ac0255f510ec9ca921751362d5

  • SSDEEP

    12288:vEhAGX//d6KLzPxOYBVgMvfb9NdAnqpZpplcipZOH4MN/u:vE6GEY7aI7lVpZnMN/

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thecencoa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1FE],nt0RnrJFV]q@p
Mutex

61f8d4e8-42df-4756-a4a8-cc0a41b81d62

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1FE],nt0RnrJFV]q@p _EmailPort:587 _EmailSSL:true _EmailServer:mail.thecencoa.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:61f8d4e8-42df-4756-a4a8-cc0a41b81d62 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • M00nD3v Logger payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51f6e35ffa1001f01602b13863cdfba9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\51f6e35ffa1001f01602b13863cdfba9_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\51f6e35ffa1001f01602b13863cdfba9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\51f6e35ffa1001f01602b13863cdfba9_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp710B.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2712
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp62BA.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp710B.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1688-0-0x0000000074CD1000-0x0000000074CD2000-memory.dmp
    Filesize

    4KB

  • memory/1688-1-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1688-2-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1688-42-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-10-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-17-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1728-15-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-7-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-20-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-19-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-13-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1728-43-0x0000000074CD0000-0x000000007527B000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-5-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2236-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-50-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2236-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-22-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-40-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-37-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-26-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-28-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-30-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2712-36-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-34-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2712-24-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB