Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    08-10-2021 00:44

General

  • Target

    COMPANY PROFILE_pdf.exe

  • Size

    784KB

  • MD5

    9aaba5a330a4e3355372e1ab9969ade4

  • SHA1

    091d96e6b6dee7bece4921096556ba83fae83417

  • SHA256

    aa3d448b8d320c9d16e396380aa46a90ea7c2b4da1bf9273f667c38cfaf2b57d

  • SHA512

    8157962f54d72f8463e485f01eb7e16b4eb9078ea413b3ededbb1dfbe0875fcce14fb1cc8948c873af660d0433f3378321a42afae431925947d913e8884133ee

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123
Mutex

0afb590f-6441-4e30-9017-486274a19cc9

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:heavenly.logs@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COMPANY PROFILE_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\COMPANY PROFILE_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZlwydZPbXr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AB1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3712
    • C:\Users\Admin\AppData\Local\Temp\COMPANY PROFILE_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\COMPANY PROFILE_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7616.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7E26.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\COMPANY PROFILE_pdf.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp7616.tmp
    MD5

    0e1b201ce73ab7cfa43d7ca03e3b104d

    SHA1

    0bd3cda965adc28c73d6a8eb74df720c0fbef60e

    SHA256

    d50e24cf1f1c6cd67e92fc48b567204d1d5b158af5ff7dd1bb95b0b535b762ae

    SHA512

    158d64fcfe2f83626d223bf0d0ecd110b2a92b441e05c2b6c70744699ce1e5c574acee63c8cc8f87d698d6f96110d72884b64abd6aab12bb884897ab2397c257

  • memory/1040-137-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1040-136-0x000000000044472E-mapping.dmp
  • memory/1040-135-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1192-141-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1192-140-0x000000000041211A-mapping.dmp
  • memory/1192-139-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3580-121-0x0000000004A70000-0x0000000004F6E000-memory.dmp
    Filesize

    5.0MB

  • memory/3580-120-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/3580-117-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/3580-118-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/3580-119-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/3580-115-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/3580-122-0x0000000004BE0000-0x0000000004BEA000-memory.dmp
    Filesize

    40KB

  • memory/3580-123-0x00000000059B0000-0x0000000005A5D000-memory.dmp
    Filesize

    692KB

  • memory/3712-124-0x0000000000000000-mapping.dmp
  • memory/3996-134-0x0000000005790000-0x0000000005791000-memory.dmp
    Filesize

    4KB

  • memory/3996-133-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/3996-125-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3996-130-0x0000000005580000-0x00000000055F2000-memory.dmp
    Filesize

    456KB

  • memory/3996-126-0x000000000048B2FE-mapping.dmp