Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 05:11

General

  • Target

    5cd34ee61e95563ff7b83282d1815608e6d3f5f1c4d71330862964b522390b5d.exe

  • Size

    1.3MB

  • MD5

    1366f053b3081c1b992bd59f3284cefb

  • SHA1

    65f94d94b235da97dcdc3adcf0677783120aae0c

  • SHA256

    5cd34ee61e95563ff7b83282d1815608e6d3f5f1c4d71330862964b522390b5d

  • SHA512

    ae6c9cc840312e5bc66197f0c62d2e18a5d62dbc57e7636dfb8fe22ad2545a06a3d4ddf42c1df6ec824e4101a4c35acb9e9ce40f8cede6fab623191f7f2b5637

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    account@leotrading.me
  • Password:
    $VWNovKgc[6QH
Mutex

906e9bc2-bbeb-4da8-b870-bed6085dacc4

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:$VWNovKgc[6QH _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:account@leotrading.me _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:906e9bc2-bbeb-4da8-b870-bed6085dacc4 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cd34ee61e95563ff7b83282d1815608e6d3f5f1c4d71330862964b522390b5d.exe
    "C:\Users\Admin\AppData\Local\Temp\5cd34ee61e95563ff7b83282d1815608e6d3f5f1c4d71330862964b522390b5d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SYbodeBvU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp25F2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4692
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA11D.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4148
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAE0F.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp25F2.tmp
    Filesize

    1KB

    MD5

    edb08898fa6616e1e77f7082fcb0ca5f

    SHA1

    47d9f837fb05776ad7e305bfb11185793a711f88

    SHA256

    bec0ea2b5fbe9afe6c698166a63e1b9e3f2b198837fcd26177dee64c41d2c79b

    SHA512

    e411ebe7b4114201e15f1cac3ab848429db681dc7a77a556da9d90eacf0cdc54c2652c8b98e9f4e25da75629bc5b3e6ab4eef9cf64e0b934983af9de73a8b123

  • C:\Users\Admin\AppData\Local\Temp\tmpA11D.tmp
    Filesize

    4KB

    MD5

    8376e754a86cd9a9461b4a4ae2486b11

    SHA1

    d0e566622882fde386f482f1dcee15b2c7fa5d3a

    SHA256

    c02f630d99769ab6a71fec1ee712a8c6a97742e5469b4e4157d5ca716e09e62c

    SHA512

    a1caf85a93499f37d7451bf9b3ef01cbf833e9371585257c009a5de183d072d46a0b8124a8816e0bd94025a5129ad6fb15738f12a865485a3aff07343a14ec6a

  • memory/3132-138-0x0000000074D10000-0x00000000752C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3132-134-0x0000000000000000-mapping.dmp
  • memory/3132-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3132-136-0x0000000074D10000-0x00000000752C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3764-131-0x0000000074D10000-0x00000000752C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3764-137-0x0000000074D10000-0x00000000752C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3764-130-0x0000000074D10000-0x00000000752C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4148-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4148-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4148-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4148-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4148-139-0x0000000000000000-mapping.dmp
  • memory/4364-146-0x0000000000000000-mapping.dmp
  • memory/4364-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4364-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4364-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4692-132-0x0000000000000000-mapping.dmp