Analysis

  • max time kernel
    73s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 17:19

General

  • Target

    dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe

  • Size

    863KB

  • MD5

    dcb18af45a4c4560d123f6c6a9edfb38

  • SHA1

    3e5f7f8cae69bcd00e2215c96bc87c279d10bcef

  • SHA256

    07426d1fa6cc07107277cedeb0ed843fba44a79bf71fd228b3e74b5aaa5b9e4b

  • SHA512

    b36b6520e68d3e7176af8e0dca31d3dc9d8b63587336a6d36e46b53da39fe48e12d0a47055702991814ab95645523f6bb8921106e07ebf0db587ff5f160f7589

  • SSDEEP

    24576:EU5o41//551picqw5297QjW3bT6nMVn7rxI:To4NTicI90jWLZI

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @mile31.,
Mutex

a6e923c9-d51d-45f8-b82a-a8df2e8a9280

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:@mile31., _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:a6e923c9-d51d-45f8-b82a-a8df2e8a9280 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JJIXEUlTDlE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92CD.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBCBA.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp92CD.tmp
    Filesize

    1KB

    MD5

    4c8864f66114e60320157b2033521fab

    SHA1

    442699e8f5917bb38e69d17419e4a0e0d7e33a54

    SHA256

    935defa7a68f06c2c1b19f9a866e4505ccdbd7b3e9832a320ece8ed57a846052

    SHA512

    915c258dee68fcd9f72c66878a5e6d3ece3c7536cf152820dd40e160fc50f7693f308a19bfbfb216b4c8735e894cb4558d86f7da525d42bc6c59da5ac8bc04f4

  • C:\Users\Admin\AppData\Local\Temp\tmpBCBA.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2268-23-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-24-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-13-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-25-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-21-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-19-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-9-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-17-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2268-14-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2268-11-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/2904-2-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2904-1-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2904-3-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2904-22-0x0000000074860000-0x0000000074E0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2904-0-0x0000000074861000-0x0000000074862000-memory.dmp
    Filesize

    4KB

  • memory/2960-39-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-33-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-29-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-42-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-41-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2960-31-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-35-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-49-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2960-27-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB