Analysis

  • max time kernel
    187s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:24

General

  • Target

    6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9.exe

  • Size

    747KB

  • MD5

    1503702f1337feed809cba51fe9a67fb

  • SHA1

    2ed58376d770fdf5caa3c424413aaeca98685d53

  • SHA256

    6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9

  • SHA512

    cb4c6d8d0999029378bdb0b3fb1c2c6277d6bfec6c17cfde8ab0cd043e9189b92c705d569ef8f857499ee99c5549207323b9268e11a9324f67d820f4211e8a5c

  • SSDEEP

    12288:GdVL4G2vuXzRMWFvtDLXwT8+B+TOESgVb7X3w056Bq8zsPNJsJwBsp8Y:6VUGbXzG8yT8aESEnWUaJ5

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123
Mutex

0afb590f-6441-4e30-9017-486274a19cc9

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:heavenly.logs@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9.exe
    "C:\Users\Admin\AppData\Local\Temp\6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eWczdXy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9.exe
      "C:\Users\Admin\AppData\Local\Temp\6eb4546042f1b8aeff8536c86b6b117ee51ca9a81d0c44000abe3e55ce1fa7e9.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE7CB.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4696
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF3E2.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB9E5.tmp
    Filesize

    1KB

    MD5

    0743e706d4b977601dd2004f255284a0

    SHA1

    2de9d01e946241b20a86c124c41d860a9abf92ff

    SHA256

    6812233c30289722f39b3f2c9b050012d03020fe6b9de558104d1e660bcb724c

    SHA512

    f4f450adc3d04e5dcf3e95391fa74558a490659bac4169ded45f8681d8f67210944f27a8cb16f6515a9575c6eab24ed132fea7248c2eb7c6d57330a446737ea8

  • C:\Users\Admin\AppData\Local\Temp\tmpE7CB.tmp
    Filesize

    4KB

    MD5

    52211867093eff778e3dc3df6d9c4134

    SHA1

    28a3a9f8b1120ebb1a0f9bd1dd50325260376c61

    SHA256

    4a636cc2c0d4458af6252981600557e0cd4cd52f55bae619532d4b3410457d8c

    SHA512

    b940818d2a90226f7b46f269f1d9828a9c7a0c543ae68f5dca18f8d2f1d1a7ea3808a573970c9bf3348a9215a81f5b889f3af0823b65e82ef345a9eefdde924a

  • memory/940-141-0x00000000056F0000-0x0000000005756000-memory.dmp
    Filesize

    408KB

  • memory/940-140-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/940-139-0x0000000000000000-mapping.dmp
  • memory/988-136-0x0000000005190000-0x000000000519A000-memory.dmp
    Filesize

    40KB

  • memory/988-133-0x00000000057A0000-0x0000000005D44000-memory.dmp
    Filesize

    5.6MB

  • memory/988-132-0x0000000000730000-0x00000000007F0000-memory.dmp
    Filesize

    768KB

  • memory/988-135-0x0000000005290000-0x000000000532C000-memory.dmp
    Filesize

    624KB

  • memory/988-134-0x00000000051F0000-0x0000000005282000-memory.dmp
    Filesize

    584KB

  • memory/1100-148-0x0000000000000000-mapping.dmp
  • memory/1100-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1100-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1100-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3372-137-0x0000000000000000-mapping.dmp
  • memory/4696-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4696-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4696-146-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4696-142-0x0000000000000000-mapping.dmp