Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 17:19

General

  • Target

    dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe

  • Size

    863KB

  • MD5

    dcb18af45a4c4560d123f6c6a9edfb38

  • SHA1

    3e5f7f8cae69bcd00e2215c96bc87c279d10bcef

  • SHA256

    07426d1fa6cc07107277cedeb0ed843fba44a79bf71fd228b3e74b5aaa5b9e4b

  • SHA512

    b36b6520e68d3e7176af8e0dca31d3dc9d8b63587336a6d36e46b53da39fe48e12d0a47055702991814ab95645523f6bb8921106e07ebf0db587ff5f160f7589

  • SSDEEP

    24576:EU5o41//551picqw5297QjW3bT6nMVn7rxI:To4NTicI90jWLZI

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @mile31.,
Mutex

a6e923c9-d51d-45f8-b82a-a8df2e8a9280

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:@mile31., _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:a6e923c9-d51d-45f8-b82a-a8df2e8a9280 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JJIXEUlTDlE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9CBD.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:764
    • C:\Users\Admin\AppData\Local\Temp\dcb18af45a4c4560d123f6c6a9edfb38_JaffaCakes118.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC841.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4480
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCC4A.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9CBD.tmp
    Filesize

    1KB

    MD5

    b69e74504d9c3cbd95add737e42e2a77

    SHA1

    9e1b408a59d2c5de3a54cc9d88dbf7996e53cad3

    SHA256

    3f1e75fe4f3af1cf19c4f5fce507427f2ef492c11ad7df877cf1b1906ac136b1

    SHA512

    873f61250fbcb1ee3d0b216a362efecb9197499f2cd69304247aa53f53eb53893b293b550666a2a6122ce489e75c1eb78c1bb8f206b3f15e627234b327aa7867

  • C:\Users\Admin\AppData\Local\Temp\tmpC841.tmp
    Filesize

    4KB

    MD5

    05d209dc2e52f4877b0210319d699d7c

    SHA1

    f80b9ea3164019831fa0b5cffc864c0d496a002b

    SHA256

    278f3fd9076c23dc3d397375c5f586aa23b15c9e42b22139748e20f70f127160

    SHA512

    701f72884bf941ec3e60f6f8bb98c26743447c276de2d15ca27a406ccc6a39dafeef9a6f83264d52ebb93923af738fa7b16f617fb33dc54e5a7ed93b188aee9a

  • memory/380-29-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/380-27-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/380-26-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/3328-1-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/3328-2-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/3328-10-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/3328-0-0x0000000074DE2000-0x0000000074DE3000-memory.dmp
    Filesize

    4KB

  • memory/4296-13-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/4296-11-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/4296-12-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/4296-8-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4480-17-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/4480-18-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/4480-23-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/4480-15-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB