Analysis

  • max time kernel
    152s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 18:24

General

  • Target

    38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe

  • Size

    949KB

  • MD5

    a8ff41f59e82ac807fd6e2dde9b284f1

  • SHA1

    186e4aebbc9ccb1d942009efc9a3a75a76bf3794

  • SHA256

    38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa

  • SHA512

    5f2c24840de4668010eb92e94b57ec0495b0b7b9d38c8579e3240cf47cf13519fc1bf7efa8a9802fd317dc940a09e54027e189d33959b5c9b2849f472f345f3d

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    contact@assocham.icu
  • Password:
    GODSGRACE123
Mutex

cb898437-e329-4653-a181-f01d00e7d56c

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:GODSGRACE123 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:contact@assocham.icu _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cb898437-e329-4653-a181-f01d00e7d56c _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe
    "C:\Users\Admin\AppData\Local\Temp\38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KKIdtALmRuHw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp36CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3972
    • C:\Users\Admin\AppData\Local\Temp\38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe
      "C:\Users\Admin\AppData\Local\Temp\38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBC1C.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4472
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC034.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:5024

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\38f3a910b3163fefc9bad4e319bc4285ab6e8873d5ff90688d36eb44639127fa.exe.log
    Filesize

    500B

    MD5

    f3bfbe5958adfc86cc0ea0a8317ea113

    SHA1

    3bf76848af2edafcacee5f9fb6a06b35a6724015

    SHA256

    598715cafd950c881e4fe318430b5830e95781f2093baa22f124cfad03320874

    SHA512

    873fb9861d615ec3298ccba8231ea3f2a22f2050fe68fea1a6948987942c04f6b40f0b92d5e59f6971cdb429b67877ac2e3cfc953949a0140e03c6cdb8a1139d

  • C:\Users\Admin\AppData\Local\Temp\tmp36CF.tmp
    Filesize

    1KB

    MD5

    43fc1fd33f8260d6dbba76756e7a4a6a

    SHA1

    f21f382e94952411be081b440272eb398a24881e

    SHA256

    244f21d5244b8bcae3b776dc1f4ce31ec285e795feafffe9f7963b25bbab169d

    SHA512

    13cf7205149873ffb9ea463c5048e2ffba5595fafecdba7f9648663a77056275e83e831a2ec8d3b82e9104eed35e654c38bf9567ac17e1ab763c64e6a91704fa

  • C:\Users\Admin\AppData\Local\Temp\tmpBC1C.tmp
    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/3288-137-0x00000000749D0000-0x0000000074F81000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-131-0x00000000749D0000-0x0000000074F81000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-130-0x00000000749D0000-0x0000000074F81000-memory.dmp
    Filesize

    5.7MB

  • memory/3972-132-0x0000000000000000-mapping.dmp
  • memory/4436-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4436-138-0x00000000749D0000-0x0000000074F81000-memory.dmp
    Filesize

    5.7MB

  • memory/4436-139-0x00000000749D0000-0x0000000074F81000-memory.dmp
    Filesize

    5.7MB

  • memory/4436-134-0x0000000000000000-mapping.dmp
  • memory/4472-140-0x0000000000000000-mapping.dmp
  • memory/4472-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4472-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4472-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4472-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5024-147-0x0000000000000000-mapping.dmp
  • memory/5024-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5024-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5024-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB