Analysis

  • max time kernel
    4294212s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 23:34

General

  • Target

    98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe

  • Size

    869KB

  • MD5

    dedea5fd70fa74bee1b3d0a9f06b44a1

  • SHA1

    ea3c07797a8f9e8253f81cb535891db58514965d

  • SHA256

    98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254

  • SHA512

    070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bestbirdss.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Cfv)Prr8
Mutex

dc1aa356-573e-4e3b-ad69-c046a924da8c

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Cfv)Prr8 _EmailPort:587 _EmailSSL:false _EmailServer:smtp.bestbirdss.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:dc1aa356-573e-4e3b-ad69-c046a924da8c _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe
    "C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe" "C:\Users\Admin\AppData\Local\655.exe"
      2⤵
        PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\655.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Users\Admin\AppData\Local\655.exe
          "C:\Users\Admin\AppData\Local\655.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp59E3.tmp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1596

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\655.exe

      Filesize

      869KB

      MD5

      dedea5fd70fa74bee1b3d0a9f06b44a1

      SHA1

      ea3c07797a8f9e8253f81cb535891db58514965d

      SHA256

      98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254

      SHA512

      070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd

    • C:\Users\Admin\AppData\Local\655.exe

      Filesize

      869KB

      MD5

      dedea5fd70fa74bee1b3d0a9f06b44a1

      SHA1

      ea3c07797a8f9e8253f81cb535891db58514965d

      SHA256

      98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254

      SHA512

      070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd

    • C:\Users\Admin\AppData\Local\Temp\tmp59E3.tmp

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\655.exe

      Filesize

      869KB

      MD5

      dedea5fd70fa74bee1b3d0a9f06b44a1

      SHA1

      ea3c07797a8f9e8253f81cb535891db58514965d

      SHA256

      98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254

      SHA512

      070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd

    • memory/436-59-0x0000000000000000-mapping.dmp

    • memory/1596-88-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-79-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-89-0x000000000044472E-mapping.dmp

    • memory/1596-86-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-92-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-82-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-84-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1596-80-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1620-71-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-67-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-70-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-93-0x0000000004B35000-0x0000000004B46000-memory.dmp

      Filesize

      68KB

    • memory/1620-72-0x000000000048B2FE-mapping.dmp

    • memory/1620-76-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-74-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-77-0x00000000763D1000-0x00000000763D3000-memory.dmp

      Filesize

      8KB

    • memory/1620-78-0x00000000006E0000-0x0000000000756000-memory.dmp

      Filesize

      472KB

    • memory/1620-69-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1620-66-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1888-57-0x0000000000490000-0x0000000000498000-memory.dmp

      Filesize

      32KB

    • memory/1888-56-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/1888-54-0x0000000000FF0000-0x00000000010D0000-memory.dmp

      Filesize

      896KB

    • memory/1888-55-0x0000000000450000-0x0000000000480000-memory.dmp

      Filesize

      192KB

    • memory/1956-58-0x0000000000000000-mapping.dmp

    • memory/2024-65-0x0000000000480000-0x000000000048A000-memory.dmp

      Filesize

      40KB

    • memory/2024-64-0x0000000001120000-0x0000000001200000-memory.dmp

      Filesize

      896KB

    • memory/2024-62-0x0000000000000000-mapping.dmp