Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 07:40

General

  • Target

    da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe

  • Size

    844KB

  • MD5

    41e3ca0942b4868820eed7445b30ef9f

  • SHA1

    78587fbaf1943152ad6ee92b726a8f86c5b18795

  • SHA256

    da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b

  • SHA512

    5ea10f9b5e8557eb1d40f73fd5e2832d944df34b10236306434f0b8b01f04e44132437ec09b0827a52c3a0dd1717e5fcfd1fc749f66728ba80b3ca38f594aaab

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.southendhonda.com
  • Port:
    587
  • Username:
    parts@southendhonda.com
  • Password:
    Par@0ve!
Mutex

fa055647-a53b-42d4-a949-035ca0f54817

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Par@0ve! _EmailPort:587 _EmailSSL:true _EmailServer:mail.southendhonda.com _EmailUsername:parts@southendhonda.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:fa055647-a53b-42d4-a949-035ca0f54817 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe
    "C:\Users\Admin\AppData\Local\Temp\da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JjyrIquZUdWsTG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC133.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3572
    • C:\Users\Admin\AppData\Local\Temp\da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe
      "C:\Users\Admin\AppData\Local\Temp\da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpED92.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:892
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF1B9.tmp"
        3⤵
          PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\da0be39487a15ffb8fae8c86d572b450d7d45ce169bb231a1038ad70bf419a1b.exe.log
      MD5

      508c9136f22b60934d0333063d36ec56

      SHA1

      e10c2dc959ea1786339563643d4ef28dc327a5b7

      SHA256

      24cbd105320fecc765294213e55654663acf16d8dc5b4072039cc7f05108559e

      SHA512

      ac619e8b97c430f0189dc496c36bda9ffd888d931468b2c8a1819a5cd3358be0787f8caa2f33f1eb7a65f5780804b5eff4c178f757afafd9dedba028d36374be

    • C:\Users\Admin\AppData\Local\Temp\tmpC133.tmp
      MD5

      c0c8eef9d8d14186b2326a4bea6de53a

      SHA1

      35667aa9bbab264d1a70efa94ab9e2d7b74932ad

      SHA256

      1da4e9df3e0a82be1a29f712a60b60d7aa7e5c8ae0b45494017665d4556e1f85

      SHA512

      4516e7668a0787bef2163666b644c2cced4bdf86bda591671b3ad89203c1702ee977951b62fdeab6717c063c8ee3f630d2d83221925090c787d8cd9e677aba4f

    • C:\Users\Admin\AppData\Local\Temp\tmpED92.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/892-126-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/892-122-0x000000000044472E-mapping.dmp
    • memory/892-121-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1664-125-0x000000000041211A-mapping.dmp
    • memory/1664-124-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1664-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3380-118-0x000000000048B2FE-mapping.dmp
    • memory/3380-117-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/3380-120-0x0000000002E00000-0x0000000002E01000-memory.dmp
      Filesize

      4KB

    • memory/3380-128-0x0000000002E01000-0x0000000002E02000-memory.dmp
      Filesize

      4KB

    • memory/3380-129-0x0000000002E04000-0x0000000002E06000-memory.dmp
      Filesize

      8KB

    • memory/3572-115-0x0000000000000000-mapping.dmp
    • memory/3904-114-0x00000000012D0000-0x00000000012D1000-memory.dmp
      Filesize

      4KB