Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 14:08

General

  • Target

    e2a988e5b401ffdeb288e248389f81e1_JaffaCakes118.exe

  • Size

    670KB

  • MD5

    e2a988e5b401ffdeb288e248389f81e1

  • SHA1

    502b0fd6ba36b55d626553c577a6c8e5ccdeb57f

  • SHA256

    11bcf3928e5e39683e03fe2f3eb1bafe18feae8472538e15c85df37d0b92c67c

  • SHA512

    f98ab003c12b754f65a772c6900d12d54301775951bb0d5c38ac59ab4e6dee5826a056d96c7af4f20cfde68f9b83d9740e24fc1cdc593c683a72b8377567e85c

  • SSDEEP

    12288:bp5I8YTjugyCDhhta3uW99rMu8HS7WQ+gxRXKWdOueN0cut:b48YTn9G99rMDHS7WQtxRCueacC

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2a988e5b401ffdeb288e248389f81e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2a988e5b401ffdeb288e248389f81e1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Subvert Trust Controls: Mark-of-the-Web Bypass
      • System Location Discovery: System Language Discovery
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\Materials.exe.lnk" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2108
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    85KB

    MD5

    2e5f1cf69f92392f8829fc9c9263ae9b

    SHA1

    97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

    SHA256

    51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

    SHA512

    f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

  • memory/1584-21-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-32-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-17-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-16-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-29-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-26-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-22-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1584-36-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-33-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-31-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-14-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/1584-12-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2640-2-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-1-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-3-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-34-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-0-0x0000000074621000-0x0000000074622000-memory.dmp
    Filesize

    4KB