Analysis

  • max time kernel
    163s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-08-2021 07:05

General

  • Target

    e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe

  • Size

    1.2MB

  • MD5

    1e6ec142ba08c7deafd25bdea76f32d4

  • SHA1

    6b52334ca53b1c604c5865e2ab49056b870808c5

  • SHA256

    e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449

  • SHA512

    70d7e937546384ecafd26978c486f7626076dc403ee6b78051bf2a4f5cda7a9733abd566face813b93d1a6152494b9b57666bfaecd90122c0dff126116bb4928

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123
Mutex

0afb590f-6441-4e30-9017-486274a19cc9

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:heavenly.logs@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe
    "C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UaoePQDdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp627A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe
      "C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp934A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp934A.tmp
    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/620-67-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/620-72-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/620-71-0x0000000000660000-0x00000000006D2000-memory.dmp
    Filesize

    456KB

  • memory/620-69-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/620-68-0x000000000048B2FE-mapping.dmp
  • memory/980-73-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/980-74-0x000000000044472E-mapping.dmp
  • memory/980-75-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/980-76-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1456-65-0x0000000004DF0000-0x0000000004EA9000-memory.dmp
    Filesize

    740KB

  • memory/1456-64-0x0000000005830000-0x00000000058FA000-memory.dmp
    Filesize

    808KB

  • memory/1456-63-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/1456-60-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1456-62-0x0000000000980000-0x0000000000981000-memory.dmp
    Filesize

    4KB

  • memory/1476-66-0x0000000000000000-mapping.dmp