Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:25

General

  • Target

    6b3c742e228a064940d52592717aebc1_JaffaCakes118.exe

  • Size

    950KB

  • MD5

    6b3c742e228a064940d52592717aebc1

  • SHA1

    1a2345fa154fbf19ae904e0b8975718395269ef4

  • SHA256

    1bce0a4fd09685b7e54576ffd391db45dc0e8092dea9a0628615bac9d40e98d2

  • SHA512

    f9c98aac9e39800d4549d02893c0a7bb1c5ec3401135510a394433b6a86b6c0d108e96ef5f90467de7fd3535e20070cd02847fb614fe8d4fbffcafbe81605859

  • SSDEEP

    24576:HiwvvbVMYcbbU5I6jABiRDK90Ss+wxjKi6p2egE:HlvX2MjAERG90SqbvX

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !2VfMCUhkGSDv
Mutex

5d7b1eb2-7d5b-4e7f-a61d-d1c3611476d0

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:!2VfMCUhkGSDv _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:5d7b1eb2-7d5b-4e7f-a61d-d1c3611476d0 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b3c742e228a064940d52592717aebc1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b3c742e228a064940d52592717aebc1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\btZrhY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2472
    • C:\Users\Admin\AppData\Local\Temp\6b3c742e228a064940d52592717aebc1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6b3c742e228a064940d52592717aebc1_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp55E.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2128
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF70D.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp55E.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp
    Filesize

    1KB

    MD5

    36951d6f090f29b8634c4c3106e0aff0

    SHA1

    de301a6fd7b1f844d74c48a40edbefed0f535214

    SHA256

    9a11519b621e8c2a8b7e41d40bdc3f3353d98a55cffa575d5d6fc7af3815f636

    SHA512

    252d5f12570dc05833a4c8142f54543392fb9b2df6725a1a55176f8460cefd4f576af8392f93771e508e69a78e97269c31449d05b5a68342c86b78cfc8640af9

  • memory/2128-38-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-35-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-27-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2128-39-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-42-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-29-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-31-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2128-33-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2268-1-0x00000000747B0000-0x0000000074D5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-3-0x00000000747B0000-0x0000000074D5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-2-0x00000000747B0000-0x0000000074D5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-25-0x00000000747B0000-0x0000000074D5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-0-0x00000000747B1000-0x00000000747B2000-memory.dmp
    Filesize

    4KB

  • memory/2748-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-57-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2748-50-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2824-11-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-24-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-21-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-17-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-16-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-10-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-9-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-13-0x0000000000210000-0x00000000002A0000-memory.dmp
    Filesize

    576KB

  • memory/2824-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB