Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 14:42

General

  • Target

    5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    5fa20f1b14c59370bc624b202ec04cdc

  • SHA1

    190d9edf28a480ad0a11c675d613f00b23ca90a4

  • SHA256

    92e7acc3914abb3334dae06f998ae8990c026e8e2aec6f597fa368fd0c79bfec

  • SHA512

    009bd72f82f321ab709820d669e455931a92c803302631763a047e452261ce5c81de6916a764db89261a42c212f66a1f1a7b95eed37026dd5601a631c8bf0c1a

  • SSDEEP

    24576:KAHnh+eWsN3skA4RV1Hom2KXMmHa5jNwvztlWf+i9Oy/XtNlAuzaFdYv5:dh+ZkldoPK8Ya5sO

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    goodyear@2019
Mutex

bdac149f-0498-4c6b-9b17-855bc2902bfe

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:bdac149f-0498-4c6b-9b17-855bc2902bfe _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp21EB.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2176
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2A67.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\5fa20f1b14c59370bc624b202ec04cdc_JaffaCakes118.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -t 0
        3⤵
        • Runs ping.exe
        PID:4540
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1824 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3356

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp21EB.tmp
      Filesize

      4KB

      MD5

      10fa8ec140c204486092fb161e567ec7

      SHA1

      4d63e1f8df3afefedb19df73d7ee5f3b1e7b6473

      SHA256

      7176ca3d0196ec46f178107fdb587adaef3f6ea65daa80eccd2371a515880e04

      SHA512

      9db4eeb3f07d8d0579f75f3426c91156809152d8c1a37c9a27bf159888f6dd97f1212ac80f5bbb17e4d86f3087c512ccba2ca50a2db07d071370bd36364e1f76

    • memory/2176-15-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2176-25-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2176-18-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2176-17-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3528-27-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3528-28-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3528-31-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4472-0-0x0000000004320000-0x0000000004321000-memory.dmp
      Filesize

      4KB

    • memory/4820-14-0x0000000073880000-0x0000000073E31000-memory.dmp
      Filesize

      5.7MB

    • memory/4820-13-0x0000000073882000-0x0000000073883000-memory.dmp
      Filesize

      4KB

    • memory/4820-11-0x0000000073880000-0x0000000073E31000-memory.dmp
      Filesize

      5.7MB

    • memory/4820-10-0x0000000073880000-0x0000000073E31000-memory.dmp
      Filesize

      5.7MB

    • memory/4820-9-0x0000000073882000-0x0000000073883000-memory.dmp
      Filesize

      4KB

    • memory/4820-2-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/4820-29-0x0000000073880000-0x0000000073E31000-memory.dmp
      Filesize

      5.7MB

    • memory/4820-32-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB

    • memory/4820-33-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
      Filesize

      64KB