Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 10:31

General

  • Target

    RFQ #8492003_pdf.exe

  • Size

    652KB

  • MD5

    bfd6e684206f02d2946f25c3658f45bb

  • SHA1

    6622704e03fa7d4dba665d0701b69b4f13fd40a4

  • SHA256

    7ab380b861ec4c527b7ef78e13f808f7a783d7c220df85749135ed8770ab2c10

  • SHA512

    40823d726075e034d5209755cbe8c8588c9aaa15b5d6c5e2bba31101ba6eeadf7054e59589381d939e5c9ab6fde2aafa23a0baff030c5cce765e522b44ffbcf8

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nokachi.rs
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Proizvodnja2018
Mutex

c9ac8604-645d-4898-8da0-95fd2ddef895

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Proizvodnja2018 _EmailPort:587 _EmailSSL:false _EmailServer:mail.nokachi.rs _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:99000 _MeltFile:false _Mutex:c9ac8604-645d-4898-8da0-95fd2ddef895 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ #8492003_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ #8492003_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BAoWpdT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE6C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1548
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
        PID:1488
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2A2B.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1776
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1CB4.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2A2B.tmp

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpDE6C.tmp

      MD5

      11923325d1ac9d83e4cba6d767b3ef25

      SHA1

      661f67af0fd918367f259827cba47a2fde603c29

      SHA256

      a317a7a9a990db1d959fb29791fc6b993809a14dd7504f6074efa7b0572a6394

      SHA512

      6740260efeeebd72248c9d2eb0dfd929fda1303113b9ec481838be5afe34e07b96ffbe9bcfc447a44e2eba850b90b20f1411c3e34ceb7c1b0758245cbc8727c0

    • memory/840-82-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-80-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-75-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-76-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-77-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-79-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/840-78-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1432-61-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1432-71-0x0000000000C51000-0x0000000000C52000-memory.dmp

      Filesize

      4KB

    • memory/1432-57-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1432-58-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1432-59-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1432-60-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1432-64-0x0000000000C50000-0x0000000000C51000-memory.dmp

      Filesize

      4KB

    • memory/1776-69-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-73-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-70-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-65-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-68-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-67-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1776-66-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2028-63-0x00000000009F1000-0x00000000009F2000-memory.dmp

      Filesize

      4KB

    • memory/2028-54-0x0000000075F21000-0x0000000075F23000-memory.dmp

      Filesize

      8KB

    • memory/2028-55-0x00000000009F0000-0x00000000009F1000-memory.dmp

      Filesize

      4KB