Analysis

  • max time kernel
    91s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 16:28

General

  • Target

    70947b143691d14f7792db1ea2cc3579d873ef158b71c4b382b1e25e16a87ebb.exe

  • Size

    2.0MB

  • MD5

    88760fcde74a9dc0178bc59e26f53ce1

  • SHA1

    98093cae519e505a01e183ad792a9ce327910403

  • SHA256

    70947b143691d14f7792db1ea2cc3579d873ef158b71c4b382b1e25e16a87ebb

  • SHA512

    49bde3132a155301cfeb7a82b251a71154ebd854faefdbd551522e29fb596833fcc38c207e31c7b6ee73ca083abfd322520a68cce80e57ad515b2801fe590cc8

  • SSDEEP

    24576:Ju6J33O0c+JY5UZ+XC0kGso6FaZQV+44nv5dd2PYFU1KRRZWCYwkaPUbGUDTP/L1:ru0c++OCvkGs9FaGDL8ZFY

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    virgil@tjtytf.pw
  • Password:
    :i7SFpQB]s6N.
Mutex

47224f6f-581e-4499-ae16-c723a9d4aafc

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword::i7SFpQB]s6N. _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:virgil@tjtytf.pw _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:47224f6f-581e-4499-ae16-c723a9d4aafc _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70947b143691d14f7792db1ea2cc3579d873ef158b71c4b382b1e25e16a87ebb.exe
    "C:\Users\Admin\AppData\Local\Temp\70947b143691d14f7792db1ea2cc3579d873ef158b71c4b382b1e25e16a87ebb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1F.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:208
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp437.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:5068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1F.tmp
    Filesize

    4KB

    MD5

    952a930b9fe70f809a67cb4e765c9448

    SHA1

    7e6c235246cc1be14d8a01ee7688a2a2471d44c9

    SHA256

    bd8156713974af3003c418302d3647fa84f62836fe83613c05e8bc40cb06a867

    SHA512

    10d12f2412fd2cb9ecf47cccd0261b17d9a3323957602c06795c4b2244306837d0a979ec6e552dc023ee81719ebcb9455bdb6f9d44f07788664994d1498452fb

  • memory/208-146-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/208-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/208-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/208-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/208-141-0x0000000000000000-mapping.dmp
  • memory/1448-138-0x0000000000000000-mapping.dmp
  • memory/5068-148-0x0000000000000000-mapping.dmp
  • memory/5068-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5068-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5068-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5076-140-0x0000000074380000-0x0000000074931000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-139-0x0000000074380000-0x0000000074931000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-132-0x0000000000000000-mapping.dmp
  • memory/5076-133-0x0000000000600000-0x0000000000690000-memory.dmp
    Filesize

    576KB