Analysis

  • max time kernel
    150s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 15:26

General

  • Target

    58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8.exe

  • Size

    751KB

  • MD5

    932ae081740c4fa6d204e75fb6c3e06d

  • SHA1

    1b0e6c313616fcdee24b3cd8a5740193f13cdf66

  • SHA256

    58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8

  • SHA512

    0693691a205dceb5ffb8e7d3a164af7389690d97d3c225ab4196b5586047910ccd328474c61f6395dce3817f6ebb585777b91eae6e95b1f9513af22e7ee5e7ec

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.crdd.mx
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    787970mx
Mutex

a4463d71-752d-4585-8b4a-00e8cf1dbe7f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:787970mx _EmailPort:587 _EmailSSL:false _EmailServer:mail.crdd.mx _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:48300 _MeltFile:false _Mutex:a4463d71-752d-4585-8b4a-00e8cf1dbe7f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8.exe
    "C:\Users\Admin\AppData\Local\Temp\58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CJXUwemqtdh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98B5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEF3E.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1664
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE5DC.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1916

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp98B5.tmp

    MD5

    f223e30536cf9465fc3b4fed115b6768

    SHA1

    322295d63a19129a6a6b8421a59ff74103db0646

    SHA256

    5cc71b5c7925f003781c77acb269b3ad4653b5972d7b3ae0145679a120bf65b0

    SHA512

    00acf54eddd8b9296cdc983145fa1faa5a5ca05ee5cf3790ab3cb60d97b8f52e9485c224ba1706ae1473bbf4e07c78c62c75e3f3832c0e731e087f64c65de46b

  • C:\Users\Admin\AppData\Local\Temp\tmpEF3E.tmp

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1092-55-0x00000000012C0000-0x0000000001384000-memory.dmp

    Filesize

    784KB

  • memory/1092-56-0x0000000075831000-0x0000000075833000-memory.dmp

    Filesize

    8KB

  • memory/1092-57-0x00000000072E0000-0x00000000072E1000-memory.dmp

    Filesize

    4KB

  • memory/1092-58-0x00000000003A0000-0x00000000003A8000-memory.dmp

    Filesize

    32KB

  • memory/1092-59-0x00000000011F0000-0x0000000001288000-memory.dmp

    Filesize

    608KB

  • memory/1500-62-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1500-63-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1500-64-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1500-65-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1500-66-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1500-67-0x0000000000EA0000-0x0000000000F16000-memory.dmp

    Filesize

    472KB

  • memory/1500-70-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

    Filesize

    4KB

  • memory/1500-61-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1664-75-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-73-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-74-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-72-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-76-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-78-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1664-71-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1916-81-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-82-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-83-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-84-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-85-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-86-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1916-88-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB