Analysis

  • max time kernel
    85s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:44

General

  • Target

    2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe

  • Size

    942KB

  • MD5

    30b56cc01f4e43edf0b6003ab93cb6ac

  • SHA1

    1472cf4211385b833ff416f128ad5302c2c83daa

  • SHA256

    2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4

  • SHA512

    23e9e97ae444980c336e6efef3c6de963d8e11b561f47344e3782964784ba91b3ee05e5b37bd56c9eb1c550ce08427b5e773bf89cce543816d4ebf3332daab10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bnfurniture.net
  • Port:
    587
  • Username:
    xuly.donhang@bnfurniture.net
  • Password:
    BNF!vloc.146

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bnfurniture.net
  • Port:
    587
  • Username:
    xuly.donhang@bnfurniture.net
  • Password:
    BNF!vloc.146
Mutex

e8d9ca92-733e-4f3e-93ae-f2671efb738d

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:BNF!vloc.146 _EmailPort:587 _EmailSSL:false _EmailServer:mail.bnfurniture.net _EmailUsername:xuly.donhang@bnfurniture.net _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10080 _MeltFile:false _Mutex:e8d9ca92-733e-4f3e-93ae-f2671efb738d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe
    "C:\Users\Admin\AppData\Local\Temp\2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FHDOymfJYD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4145.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:208
    • C:\Users\Admin\AppData\Local\Temp\2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe
      "{path}"
      2⤵
        PID:2280
      • C:\Users\Admin\AppData\Local\Temp\2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe
        "{path}"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6E5F.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2156
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp76CD.tmp"
          3⤵
            PID:1496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\2bb5458a33f58768ab46a774051191333adec4a1a9b4a4170d665473ff367fd4.exe.log
        MD5

        d4f6647ab2fbfeb6007d1f0e39c9a088

        SHA1

        4a601b9737f71c766f7cfc9137192acb260dd085

        SHA256

        bc89954b444649ee115df2e4d59b5dcea72eb46b047dccddc12a581e66c76f3a

        SHA512

        97e19edf7acdad4b7588fdab48b62ac258b962ad7318d2f69282aa0dce1b0677987b6185160437835ed6b57eb42b8a9857d749f2b18563ce64cc16aa5c03628b

      • C:\Users\Admin\AppData\Local\Temp\tmp4145.tmp
        MD5

        23994dfe4c9021fc50fb13d794780938

        SHA1

        77f726165d1867d802717e67fb8e903723de3ca2

        SHA256

        ee52681469522b50a9ef32bcf378a31bf7e4171d6b221dea5b70d22184af744d

        SHA512

        2e82c512b3480cf5607167a4fdcbbbb6407ad49e7f57dd94c85cfd966cedb30937fd3b42f1dd5e9e8a651ebe61ceaad66ba0a640ff7236d6112f73b8689a7ba5

      • C:\Users\Admin\AppData\Local\Temp\tmp6E5F.tmp
        MD5

        1e69b6d630e694119f4f8c448a430b60

        SHA1

        b118feca7d85ec706b54279a1dafc71673fe6e54

        SHA256

        2f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e

        SHA512

        19924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822

      • memory/208-3-0x0000000000000000-mapping.dmp
      • memory/1496-12-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1496-13-0x000000000044412E-mapping.dmp
      • memory/1496-14-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/1900-5-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/1900-6-0x00000000004A557E-mapping.dmp
      • memory/2156-8-0x0000000000400000-0x0000000000477000-memory.dmp
        Filesize

        476KB

      • memory/2156-9-0x0000000000447D8A-mapping.dmp
      • memory/2156-10-0x0000000000400000-0x0000000000477000-memory.dmp
        Filesize

        476KB