Analysis

  • max time kernel
    135s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 14:42

General

  • Target

    5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    5fa20f1b14c59370bc624b202ec04cdc

  • SHA1

    190d9edf28a480ad0a11c675d613f00b23ca90a4

  • SHA256

    92e7acc3914abb3334dae06f998ae8990c026e8e2aec6f597fa368fd0c79bfec

  • SHA512

    009bd72f82f321ab709820d669e455931a92c803302631763a047e452261ce5c81de6916a764db89261a42c212f66a1f1a7b95eed37026dd5601a631c8bf0c1a

  • SSDEEP

    24576:KAHnh+eWsN3skA4RV1Hom2KXMmHa5jNwvztlWf+i9Oy/XtNlAuzaFdYv5:dh+ZkldoPK8Ya5sO

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    goodyear@2019
Mutex

bdac149f-0498-4c6b-9b17-855bc2902bfe

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:bdac149f-0498-4c6b-9b17-855bc2902bfe _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp53BB.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp457A.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -t 0
        3⤵
        • Runs ping.exe
        PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp53BB.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1512-49-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-37-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-41-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-43-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-47-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-39-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1512-35-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2124-9-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2320-34-0x0000000073DC2000-0x0000000073DC4000-memory.dmp
    Filesize

    8KB

  • memory/2320-0-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2320-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2320-7-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2320-1-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2320-8-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2320-13-0x0000000073DC2000-0x0000000073DC4000-memory.dmp
    Filesize

    8KB

  • memory/2732-21-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-29-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-17-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-19-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-32-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-30-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2732-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2732-27-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB