Analysis

  • max time kernel
    74s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 08:21

General

  • Target

    ed235d058942eeabdbd09e342b36e1747d83fe281608b1785ca075a51607e020.exe

  • Size

    887KB

  • MD5

    bcf73f17e1192d72cd54cf9012b0a7a1

  • SHA1

    0beec5025fbfd2d7a43e9f1d7288ae64aa59b84a

  • SHA256

    ed235d058942eeabdbd09e342b36e1747d83fe281608b1785ca075a51607e020

  • SHA512

    ba17871a9b2e9c74928757fc71ca26476721e0ebce22a6b68a7a317024e3b71c6332963c0e2dba5f3c698acb370a39bb38ac70b6364b9d552c7138c7c49c3ab1

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    WINTERisCOMIN@
Mutex

8946ff60-d275-44f1-9b20-ffe791bcfe9f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:WINTERisCOMIN@ _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:8946ff60-d275-44f1-9b20-ffe791bcfe9f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed235d058942eeabdbd09e342b36e1747d83fe281608b1785ca075a51607e020.exe
    "C:\Users\Admin\AppData\Local\Temp\ed235d058942eeabdbd09e342b36e1747d83fe281608b1785ca075a51607e020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gxGySnQczfhw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCF7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Users\Admin\AppData\Local\Temp\ed235d058942eeabdbd09e342b36e1747d83fe281608b1785ca075a51607e020.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBCF7.tmp

    MD5

    634d8fa56b78fe78a432ab7e2991ae16

    SHA1

    32ac68a9efa212b892cff834a099efd8dcf3a2ad

    SHA256

    983db5330d071075654340cc9f25dd81cafdafbeccde00950f3c1e9a25e77ceb

    SHA512

    505587fc75e6ef4814cca54bb6b5303a9b6b9792b4e59790699772d26750ff9585422f779269070da3a5d87e29b4f4f15fd1780ee4efe0715b1f4642df737bb2

  • memory/1692-57-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1692-58-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1692-59-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1692-60-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1692-61-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1692-63-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/1692-64-0x0000000000321000-0x0000000000322000-memory.dmp

    Filesize

    4KB

  • memory/2028-53-0x0000000075D61000-0x0000000075D63000-memory.dmp

    Filesize

    8KB

  • memory/2028-54-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

    Filesize

    4KB

  • memory/2028-55-0x0000000000BB1000-0x0000000000BB2000-memory.dmp

    Filesize

    4KB