Analysis

  • max time kernel
    131s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 09:41

General

  • Target

    d2d81b10778e3b7c19fcc2a0f4fe51730408ac9ea0b78b3fd5b884a59dad793c.exe

  • Size

    893KB

  • MD5

    524a72efefa15f50c538d5a32a9b30a7

  • SHA1

    af91692774e410e963556541d42d7d1c5adf906d

  • SHA256

    d2d81b10778e3b7c19fcc2a0f4fe51730408ac9ea0b78b3fd5b884a59dad793c

  • SHA512

    aa60c3315888907687447567a6e891af4fa9887b80b000daedb0a06459ce357e033da915ab53f7e98f62091c1a688b04b636bde380dad7ed9085f48182bab970

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    whyworry1090#
Mutex

75e42b2e-0632-4d4a-9bad-323b26b60235

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:whyworry1090# _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:75e42b2e-0632-4d4a-9bad-323b26b60235 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2d81b10778e3b7c19fcc2a0f4fe51730408ac9ea0b78b3fd5b884a59dad793c.exe
    "C:\Users\Admin\AppData\Local\Temp\d2d81b10778e3b7c19fcc2a0f4fe51730408ac9ea0b78b3fd5b884a59dad793c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LFXPstSsyuYsXg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE58D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1548
    • C:\Users\Admin\AppData\Local\Temp\d2d81b10778e3b7c19fcc2a0f4fe51730408ac9ea0b78b3fd5b884a59dad793c.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE58D.tmp

    MD5

    c905cb9ffc8f34121a1d0d17d96d5da1

    SHA1

    85d72041beb16ec9d9fa689cd1865db58313a9b7

    SHA256

    5b728c4354071519801bd55a9cbac20f5818fedde8561049ff203a31912dc6ce

    SHA512

    9694ed9c387c9f1264f432ea19529967a680213818d69f372bf01336cf4cb2426e3d5fe5012a4cf0a8bdf939986f3b2a692096d0115d41b08d8aca460c31eead

  • memory/1228-54-0x00000000758A1000-0x00000000758A3000-memory.dmp

    Filesize

    8KB

  • memory/1228-55-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/1228-56-0x0000000000141000-0x0000000000142000-memory.dmp

    Filesize

    4KB

  • memory/1700-58-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-59-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-60-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-61-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-62-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-65-0x0000000000C30000-0x0000000000C31000-memory.dmp

    Filesize

    4KB

  • memory/1700-66-0x0000000000C31000-0x0000000000C32000-memory.dmp

    Filesize

    4KB