Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 22:36

General

  • Target

    068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe

  • Size

    749KB

  • MD5

    f4d07bb3dc5cad299618d09a8823c3f1

  • SHA1

    9679257ddcba8d538e838eeba7b0496ea1f127e1

  • SHA256

    068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73

  • SHA512

    6f65ca94af68247e622421588a39177fe683826ef171b72729383946f40cda5dae12fb0eac68ff7bcf895705cab6c087f551eed8f79c3f32b4b2083431206d9b

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.satram.ga
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    calixte@2019
Mutex

191232e7-6790-487d-bd9c-642fe418940b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:calixte@2019 _EmailPort:587 _EmailSSL:true _EmailServer:mail.satram.ga _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:45 _MeltFile:false _Mutex:191232e7-6790-487d-bd9c-642fe418940b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe
    "C:\Users\Admin\AppData\Local\Temp\068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ABrPtoLb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC59E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3940
    • C:\Users\Admin\AppData\Local\Temp\068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe
      "C:\Users\Admin\AppData\Local\Temp\068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF875.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1396
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFC7E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.exe.log

    MD5

    63d5e381c73f51d67f146673b579e1e2

    SHA1

    f19bdac1f4240ae47c21b67e0cae827696e69352

    SHA256

    5b0f01dfcbb68a865042f6456c0861fa616f6b32886cec3acc07df6c22e0fba2

    SHA512

    cb6b0c3235a082b605d8d0a9cb567099db8026ddc4266ef3148412e49348135c0cc4b752d9212578914f30ef6b9ce4be21d5ee76fcc3ead5c84dd940f74b9611

  • C:\Users\Admin\AppData\Local\Temp\tmpC59E.tmp

    MD5

    cc1808e94c79d7ff44708e268739a25b

    SHA1

    5e4d4887bcb38bec8ca328e832abc3c977653dfd

    SHA256

    675f371100596b8a0d27fc7f3adb20b6f8f4591ea458c80251da435d051365c8

    SHA512

    a79c3bedf3558f631c6e3b02bd4c67ea1da45a8e29b4aeec0e921719b1d257b40af0fef22daa5c3962b77e16fa834ad5bfca8293fa7fe9ff982bbe48c2f063d4

  • C:\Users\Admin\AppData\Local\Temp\tmpF875.tmp

    MD5

    598aedc3862250a8590740a47d090605

    SHA1

    74d0d250683a480af0d2cf8d826d1f572f7ef5fd

    SHA256

    1b316d5728580fdf74ad8b6841b94dbe683b6d62c087eddf636f0599306e5172

    SHA512

    5096f5b3236b4f8f0346e3b0f20ee01ca5dc7e0ff41f4dddc2ea9658cbd7f8e05fa1276f5b0363f8696da83c402db8507ed636971ffc00bd36d1c8179f92a282

  • memory/1396-122-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1396-140-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1420-142-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1420-143-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2752-119-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2752-121-0x0000000001490000-0x0000000001491000-memory.dmp

    Filesize

    4KB

  • memory/3048-117-0x0000000003030000-0x0000000003031000-memory.dmp

    Filesize

    4KB