Analysis

  • max time kernel
    172s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 22:39

General

  • Target

    0df58978a28b178dee837a2e64cee7424f3d6498cc9bf54cb993537fa44e0788.exe

  • Size

    1.9MB

  • MD5

    1e46759bafac1ed3e1e193e921ae7ff4

  • SHA1

    87f5e0193fbce5a9b172783bb09084c4408f5dfb

  • SHA256

    0df58978a28b178dee837a2e64cee7424f3d6498cc9bf54cb993537fa44e0788

  • SHA512

    cbaa5b31591e480e4b6521c103002c4cd23deebdb238e5369410f35ef6c9fecb94bdbc1069e0d5e1a41e3a7cbbda62a344bfb819788e290f94a47e71d1055c8c

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    fortepakistan.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k*x9cOZWttEV
Mutex

624be3da-26b4-41f8-813a-f54aacfa6665

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:k*x9cOZWttEV _EmailPort:587 _EmailSSL:false _EmailServer:fortepakistan.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:624be3da-26b4-41f8-813a-f54aacfa6665 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 10 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 14 IoCs
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0df58978a28b178dee837a2e64cee7424f3d6498cc9bf54cb993537fa44e0788.exe
    "C:\Users\Admin\AppData\Local\Temp\0df58978a28b178dee837a2e64cee7424f3d6498cc9bf54cb993537fa44e0788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFE1E.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA279.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn winlogons /tr "C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2044
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E8751FF-BF44-442F-843C-7779215B28CE} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp31CB.tmp"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1608
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD7CB.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:828
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn winlogons /tr "C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe" /sc minute /mo 1 /F
        3⤵
        • Creates scheduled task(s)
        PID:300
    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        PID:1224
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp926.tmp"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1452
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn winlogons /tr "C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe" /sc minute /mo 1 /F
        3⤵
        • Creates scheduled task(s)
        PID:1236
    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1508
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        PID:1320
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF22C.tmp"
          4⤵
            PID:1296
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn winlogons /tr "C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:1208

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp31CB.tmp

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmp926.tmp

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpFE1E.tmp

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe

      Filesize

      1.9MB

      MD5

      c9d9b94208ecd8a119c06bed4fe2c674

      SHA1

      9e80799e0b6fb41d3e3ea41c44a1cd2725198ba3

      SHA256

      e66d5a880d06e064b83b4a816394bf2f569cf12eb718e037beced6ff0e48afda

      SHA512

      27e1a864ca2818cfd88cd8eae88ead2e90903ce976874188b139d8fda1c2bb7c74bc80189f85aeecc0553535d9533fd6e26f76863ed1fa9f808daae7911a2b78

    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe

      Filesize

      1.9MB

      MD5

      c9d9b94208ecd8a119c06bed4fe2c674

      SHA1

      9e80799e0b6fb41d3e3ea41c44a1cd2725198ba3

      SHA256

      e66d5a880d06e064b83b4a816394bf2f569cf12eb718e037beced6ff0e48afda

      SHA512

      27e1a864ca2818cfd88cd8eae88ead2e90903ce976874188b139d8fda1c2bb7c74bc80189f85aeecc0553535d9533fd6e26f76863ed1fa9f808daae7911a2b78

    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe

      Filesize

      1.9MB

      MD5

      c9d9b94208ecd8a119c06bed4fe2c674

      SHA1

      9e80799e0b6fb41d3e3ea41c44a1cd2725198ba3

      SHA256

      e66d5a880d06e064b83b4a816394bf2f569cf12eb718e037beced6ff0e48afda

      SHA512

      27e1a864ca2818cfd88cd8eae88ead2e90903ce976874188b139d8fda1c2bb7c74bc80189f85aeecc0553535d9533fd6e26f76863ed1fa9f808daae7911a2b78

    • C:\Users\Admin\AppData\Roaming\winlogons\winlogons.exe

      Filesize

      1.9MB

      MD5

      c9d9b94208ecd8a119c06bed4fe2c674

      SHA1

      9e80799e0b6fb41d3e3ea41c44a1cd2725198ba3

      SHA256

      e66d5a880d06e064b83b4a816394bf2f569cf12eb718e037beced6ff0e48afda

      SHA512

      27e1a864ca2818cfd88cd8eae88ead2e90903ce976874188b139d8fda1c2bb7c74bc80189f85aeecc0553535d9533fd6e26f76863ed1fa9f808daae7911a2b78

    • memory/300-98-0x0000000000000000-mapping.dmp

    • memory/756-83-0x0000000000000000-mapping.dmp

    • memory/828-192-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/828-188-0x000000000041211A-mapping.dmp

    • memory/968-96-0x0000000000090000-0x0000000000120000-memory.dmp

      Filesize

      576KB

    • memory/968-94-0x000000000011B2FE-mapping.dmp

    • memory/968-95-0x0000000000090000-0x0000000000120000-memory.dmp

      Filesize

      576KB

    • memory/968-99-0x0000000074010000-0x00000000745BB000-memory.dmp

      Filesize

      5.7MB

    • memory/968-89-0x0000000000090000-0x0000000000120000-memory.dmp

      Filesize

      576KB

    • memory/988-158-0x000000000041211A-mapping.dmp

    • memory/988-162-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1208-176-0x0000000000000000-mapping.dmp

    • memory/1224-132-0x0000000074010000-0x00000000745BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1224-127-0x000000000011B2FE-mapping.dmp

    • memory/1236-131-0x0000000000000000-mapping.dmp

    • memory/1296-203-0x000000000044472E-mapping.dmp

    • memory/1320-173-0x000000000048B2FE-mapping.dmp

    • memory/1320-178-0x0000000074010000-0x00000000745BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1420-117-0x0000000000000000-mapping.dmp

    • memory/1452-143-0x000000000044472E-mapping.dmp

    • memory/1452-147-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-73-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-86-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-81-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-69-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-78-0x000000000044472E-mapping.dmp

    • memory/1496-71-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-75-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-77-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1496-68-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1508-163-0x0000000000000000-mapping.dmp

    • memory/1608-114-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1608-115-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1608-111-0x000000000044472E-mapping.dmp

    • memory/1704-54-0x0000000075781000-0x0000000075783000-memory.dmp

      Filesize

      8KB

    • memory/1932-67-0x0000000074010000-0x00000000745BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1932-62-0x000000000048B2FE-mapping.dmp

    • memory/1932-63-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-64-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-55-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-57-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/2044-66-0x0000000000000000-mapping.dmp