Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 18:35

General

  • Target

    list.exe

  • Size

    3.8MB

  • MD5

    0ff3761111afd79e155e2fd5858339b4

  • SHA1

    4608e4c78f30a596d5bd14efedaa16298b28eeaf

  • SHA256

    94eca5bcde7ae4eb527a9dbac2b3c9cb9fc6da6323453c8eb26c88403c3889c9

  • SHA512

    d434732bbdd1b09e58b8e8139cc6cf5ad95eda338d69219773d5829177a2d981a4597c7f26a1381e84c0f87fd7b6252ab79da062aa8d7bec2853719a8ed8495e

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    davidcarp2233@gmail.com
  • Password:
    Transact164819
Mutex

3de888cb-508b-43e3-b4ca-4429d3e09ccd

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Transact164819 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.gmail.com _EmailUsername:davidcarp2233@gmail.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2 _MeltFile:false _Mutex:3de888cb-508b-43e3-b4ca-4429d3e09ccd _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\list.exe
    "C:\Users\Admin\AppData\Local\Temp\list.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF5FD.tmp"
        3⤵
          PID:628
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFEC8.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\list.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:4488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF5FD.tmp
        Filesize

        4KB

        MD5

        8376e754a86cd9a9461b4a4ae2486b11

        SHA1

        d0e566622882fde386f482f1dcee15b2c7fa5d3a

        SHA256

        c02f630d99769ab6a71fec1ee712a8c6a97742e5469b4e4157d5ca716e09e62c

        SHA512

        a1caf85a93499f37d7451bf9b3ef01cbf833e9371585257c009a5de183d072d46a0b8124a8816e0bd94025a5129ad6fb15738f12a865485a3aff07343a14ec6a

      • memory/552-130-0x0000000000170000-0x0000000000538000-memory.dmp
        Filesize

        3.8MB

      • memory/552-131-0x0000000006310000-0x00000000063AC000-memory.dmp
        Filesize

        624KB

      • memory/628-143-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/628-138-0x0000000000000000-mapping.dmp
      • memory/628-139-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/628-141-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/628-142-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1740-146-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1740-150-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1740-149-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1740-148-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1740-145-0x0000000000000000-mapping.dmp
      • memory/4136-134-0x0000000000000000-mapping.dmp
      • memory/4488-136-0x0000000000000000-mapping.dmp
      • memory/5036-137-0x0000000071620000-0x0000000071BD1000-memory.dmp
        Filesize

        5.7MB

      • memory/5036-132-0x0000000000000000-mapping.dmp
      • memory/5036-133-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/5036-135-0x0000000071620000-0x0000000071BD1000-memory.dmp
        Filesize

        5.7MB