Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-06-2022 20:03

General

  • Target

    34c7a434ac6dfae916a3615759c49a87b79993e42343939ed8f068166747ab04.exe

  • Size

    1.3MB

  • MD5

    2fc990e546d7df724844e9230506493a

  • SHA1

    29adf8a3f573c495f411dcbe28a9b78368b38caf

  • SHA256

    34c7a434ac6dfae916a3615759c49a87b79993e42343939ed8f068166747ab04

  • SHA512

    ac9cb35e0f7ef206b568b3d1e393e3d28cace18372c83e99d7a8034666727b2e00c6088ce13a81d9e4e484e7bafcfd8c3c05c4fcec831d699237b5c71fa422d7

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    jhan@leotrading.me
  • Password:
    [bU6QUm[6m8KG
Mutex

a980317d-ce09-440f-8977-687868d974c7

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:[bU6QUm[6m8KG _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:jhan@leotrading.me _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:a980317d-ce09-440f-8977-687868d974c7 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34c7a434ac6dfae916a3615759c49a87b79993e42343939ed8f068166747ab04.exe
    "C:\Users\Admin\AppData\Local\Temp\34c7a434ac6dfae916a3615759c49a87b79993e42343939ed8f068166747ab04.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kAgoqikdtaWWs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6949.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1528
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp98B6.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA113.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6949.tmp
    Filesize

    1KB

    MD5

    2d0f7cd152cb125d2d011f3289460cb7

    SHA1

    b6920168e17306df909a4a6a7f03f2bc551cccb4

    SHA256

    423a5c3dcb2417bd0f1cc05ed05a7822de51b799e15d356420507b4925480c63

    SHA512

    9c3cf7243a8732f91ad6d68f0a4e89125c0cca0e97697b6b0528fa26cd42d9168049dd2d3ab9f918d35f56a6ea5c7502f04322c4a7596546b08c399c95db9f68

  • C:\Users\Admin\AppData\Local\Temp\tmp98B6.tmp
    Filesize

    4KB

    MD5

    bdf65f70610625cc771c5cc7ce168c7d

    SHA1

    a8829b1c071ed0521d11925a98468c12a53a03b8

    SHA256

    b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

    SHA512

    add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

  • memory/1528-132-0x0000000000000000-mapping.dmp
  • memory/2440-138-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2440-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2440-137-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2440-134-0x0000000000000000-mapping.dmp
  • memory/3024-146-0x0000000000000000-mapping.dmp
  • memory/3024-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3024-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3024-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4040-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4040-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4040-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4040-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4040-139-0x0000000000000000-mapping.dmp
  • memory/4532-131-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4532-130-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4532-136-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB