Analysis

  • max time kernel
    150s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 20:17

General

  • Target

    03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7.exe

  • Size

    751KB

  • MD5

    89baae9cd7f445265f80c02596a324e0

  • SHA1

    9dd2bb4e5d019ac26957aeb877bd74d0c976e3ff

  • SHA256

    03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7

  • SHA512

    ac134a1efb575a25cdeae861cd6da05ad6b311f7167de1984ec53dc62e90e5b98cd895dd3a7efc4d336ae1b2a19861aafbdd7634ad58964570974755018310e8

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessed000@
Mutex

9d4efd23-29ac-49ba-9f53-e0071a338c3f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Blessed000@ _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:9d4efd23-29ac-49ba-9f53-e0071a338c3f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7.exe
    "C:\Users\Admin\AppData\Local\Temp\03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jpuBrvWnE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7.exe
      "C:\Users\Admin\AppData\Local\Temp\03cf7d2cd6c6369cade225a88cfcb0fe28c6ae4a548ef6c1ac11256d1cab3fd7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF0D3.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1980
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp

    MD5

    4a12f7e458221746a0e228512546400c

    SHA1

    79fb57fc529248fc7ce2092a1f9549aac1f48854

    SHA256

    8a11af62897da2dd32f8acbbf5f3c982dd0dc500d9fc94a0ce498373e3b98703

    SHA512

    1a3c2e912e68b40e5fc6295eb47e9a4c41fc3b4f8f559b3d2fe397602136a69a504122290a7965ba9a4be7f5dbd21dd6e17df7b28c1c3b49f6a007524733ae8f

  • C:\Users\Admin\AppData\Local\Temp\tmpF0D3.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1616-54-0x00000000006A0000-0x00000000006A1000-memory.dmp

    Filesize

    4KB

  • memory/1616-53-0x0000000076041000-0x0000000076043000-memory.dmp

    Filesize

    8KB

  • memory/1760-80-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-74-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-75-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-76-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-78-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-77-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1760-73-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1864-59-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1864-62-0x0000000002270000-0x0000000002271000-memory.dmp

    Filesize

    4KB

  • memory/1864-60-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1864-57-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1864-58-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1864-56-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1980-64-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-67-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-68-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-66-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-65-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1980-63-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB