Analysis

  • max time kernel
    180s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:00

General

  • Target

    06e3beae5bdd477f658f11013df015aa65f971ea5be2238856022eba7d3112dd.exe

  • Size

    2.0MB

  • MD5

    7b29c3f38cab047488f259d6cfb29948

  • SHA1

    5a3afb57d87c77c07d1b01ea7f306e3e7ed8bc68

  • SHA256

    06e3beae5bdd477f658f11013df015aa65f971ea5be2238856022eba7d3112dd

  • SHA512

    590da9c20a8b5c7b4bc5b26c1b0a0863d83b662279627df557fbe442641afbcba7ef5d4cbd4d05838a8a13a887a1dee8c83c72fbe57f98e7b87853e271732c43

  • SSDEEP

    24576:HAHnh+eWsN3skA4RV1Hom2KXMmHaZz1XaJKxo/ppDKdiMcCVf/6GR4cR5:6h+ZkldoPK8YaZsC

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    ajoy@aradhyasteel.me
  • Password:
    ?ioGwNHp??pMt
Mutex

cc3ffde8-16a2-445f-b1fd-35a650bc3e19

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:?ioGwNHp??pMt _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:ajoy@aradhyasteel.me _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cc3ffde8-16a2-445f-b1fd-35a650bc3e19 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06e3beae5bdd477f658f11013df015aa65f971ea5be2238856022eba7d3112dd.exe
    "C:\Users\Admin\AppData\Local\Temp\06e3beae5bdd477f658f11013df015aa65f971ea5be2238856022eba7d3112dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC6CA.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2476
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCEEA.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:884
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:4884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC6CA.tmp
    Filesize

    4KB

    MD5

    30177e1276595fd69ea96b692f49d776

    SHA1

    75769c29031ca1ad8e175dd700c74b5e35c5b0c7

    SHA256

    76d4066990e2ee2776f733a25ce23e9af545fd6f1a3b5760d603bdc05d9402d5

    SHA512

    ccdf20174d299de8ec21445faaf4ebe95c04bd7634c9fe138ba54262b754620c2dfd53a5c94b7d53518181d2eab7b5c97d7933d3a66d05220b06aee120893d4b

  • memory/884-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/884-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/884-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/884-148-0x0000000000000000-mapping.dmp
  • memory/1380-132-0x0000000000000000-mapping.dmp
  • memory/1380-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1380-138-0x0000000073F30000-0x00000000744E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1380-140-0x0000000073F30000-0x00000000744E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2476-146-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2476-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2476-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2476-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2476-141-0x0000000000000000-mapping.dmp
  • memory/4884-139-0x0000000000000000-mapping.dmp