Analysis

  • max time kernel
    140s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 03:58

General

  • Target

    f7835d63004df191a84914a8bbf7caaa_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    f7835d63004df191a84914a8bbf7caaa

  • SHA1

    68eb4d98ac8b80ffae1874ebc72b2315f172b6e9

  • SHA256

    5e1c47b5cc6816b687126c26231578083c1b3ee2541836b58bb01452592adb5f

  • SHA512

    abe31479e2d64faa0f328a11abdd388f0172e0e2b22eae6e74f15f90332c7ac4ca19012330d301fa8bf6f7cc6ee554d6a7026ffcc2c591129ef93c47d3187f84

  • SSDEEP

    24576:/AHnh+eWsN3skA4RV1Hom2KXMmHa3O+KHeAsUPVjvJ3ad6P9uQETtB7DX0iK5:ih+ZkldoPK8Ya3NZtY

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    goodyear@2019
Mutex

90882945-8989-48e8-bd21-21066212c105

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:280 _MeltFile:false _Mutex:90882945-8989-48e8-bd21-21066212c105 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7835d63004df191a84914a8bbf7caaa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7835d63004df191a84914a8bbf7caaa_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2620
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBF1C.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\f7835d63004df191a84914a8bbf7caaa_JaffaCakes118.exe & exit
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -t 0
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1284-0-0x00000000026F0000-0x00000000026F1000-memory.dmp
    Filesize

    4KB

  • memory/1376-53-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-40-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-42-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1376-51-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2620-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-17-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2620-25-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-32-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-21-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-19-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-38-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-29-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2620-31-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2648-15-0x0000000073BE2000-0x0000000073BE4000-memory.dmp
    Filesize

    8KB

  • memory/2648-11-0x0000000073BE2000-0x0000000073BE4000-memory.dmp
    Filesize

    8KB

  • memory/2648-3-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2648-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2648-10-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2648-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2648-1-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2648-54-0x0000000000830000-0x0000000000870000-memory.dmp
    Filesize

    256KB