Analysis

  • max time kernel
    128s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:34

General

  • Target

    PO#0193882.exe

  • Size

    636KB

  • MD5

    783a92a78afd0530bc7e1a5c03f84801

  • SHA1

    0c35b960dfe11fde75664224e67114baacb1bd27

  • SHA256

    dfb0266da4ad6a4334216c26cab2383155a702a1b0738be8c8e2d671e1c998e7

  • SHA512

    c52dedd9f184f3b4c94ee7a48f1ddba6b03417680c7697c12fd25578e8faa361a124b682437c3ba03f91939f2e1b5ead0541c28656704956408b17ac01650927

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.2

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Whyworry90#
Mutex

59f5fb23-d840-4387-bfda-cd14024ea397

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Whyworry90# _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:59f5fb23-d840-4387-bfda-cd14024ea397 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.2 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.2, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#0193882.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#0193882.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BiawGT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC76B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4756
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
        PID:4276
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4196

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC76B.tmp

      Filesize

      1KB

      MD5

      b55337d0fa8c5f6c8aebb9a5c7e068f3

      SHA1

      dd61fca173c8c6e0d5ddae548fe61b66bac9d43f

      SHA256

      e00e06e89a4625efafa3a80a5cdcfae1c5406cc97a696b15e4840bc4d283ebd2

      SHA512

      da266a14fa3ea62316e90054c2f6aaa75cba3ec43c97e3dc06edbe6de4f04e5e948c5cccff7a9be20626e32fd4c6da48a787d16f589a77d7c8742b8d1e673849

    • memory/2472-130-0x0000000074F00000-0x00000000754B1000-memory.dmp

      Filesize

      5.7MB

    • memory/4196-134-0x0000000000000000-mapping.dmp

    • memory/4196-135-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/4196-136-0x0000000074F00000-0x00000000754B1000-memory.dmp

      Filesize

      5.7MB

    • memory/4276-133-0x0000000000000000-mapping.dmp

    • memory/4756-131-0x0000000000000000-mapping.dmp