Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 02:56

General

  • Target

    e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe

  • Size

    1.2MB

  • MD5

    1e6ec142ba08c7deafd25bdea76f32d4

  • SHA1

    6b52334ca53b1c604c5865e2ab49056b870808c5

  • SHA256

    e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449

  • SHA512

    70d7e937546384ecafd26978c486f7626076dc403ee6b78051bf2a4f5cda7a9733abd566face813b93d1a6152494b9b57666bfaecd90122c0dff126116bb4928

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123
Mutex

0afb590f-6441-4e30-9017-486274a19cc9

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:heavenly.logs@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe
    "C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UaoePQDdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4660.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1280
    • C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe
      "C:\Users\Admin\AppData\Local\Temp\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp78CB.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1856
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8138.tmp"
        3⤵
          PID:2376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • C:\Users\Admin\AppData\Local\Temp\tmp78CB.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/1280-124-0x0000000000000000-mapping.dmp
    • memory/1856-137-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1856-136-0x000000000044472E-mapping.dmp
    • memory/1856-135-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2376-141-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2376-140-0x000000000041211A-mapping.dmp
    • memory/2376-139-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2660-134-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/2660-133-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
      Filesize

      4KB

    • memory/2660-126-0x000000000048B2FE-mapping.dmp
    • memory/2660-125-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2660-130-0x0000000005220000-0x0000000005292000-memory.dmp
      Filesize

      456KB

    • memory/4044-122-0x0000000008AC0000-0x0000000008B8A000-memory.dmp
      Filesize

      808KB

    • memory/4044-114-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/4044-123-0x000000000B2A0000-0x000000000B359000-memory.dmp
      Filesize

      740KB

    • memory/4044-121-0x0000000008880000-0x0000000008881000-memory.dmp
      Filesize

      4KB

    • memory/4044-120-0x0000000005560000-0x0000000005576000-memory.dmp
      Filesize

      88KB

    • memory/4044-119-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/4044-118-0x00000000050B0000-0x00000000055AE000-memory.dmp
      Filesize

      5.0MB

    • memory/4044-117-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/4044-116-0x00000000055B0000-0x00000000055B1000-memory.dmp
      Filesize

      4KB