Analysis

  • max time kernel
    183s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 23:18

General

  • Target

    08234c4123cb48d34ef9d92e75d09fa11cecf4a16ae4f3faa05baba2b10480f3.exe

  • Size

    1.5MB

  • MD5

    6fe08ea31e4a16af1e036af53fbd7f39

  • SHA1

    98a96d8bf46a70ece810b8a6ffa4c3eea4a560d2

  • SHA256

    08234c4123cb48d34ef9d92e75d09fa11cecf4a16ae4f3faa05baba2b10480f3

  • SHA512

    5bf9afc391d20c52049774df3f00686215ff2f327acd42bd9b9c70534804bcf20dae493fcea4d927fdb5d0e7e2952242f0ecc9d975234bbaa98355fef2127cf1

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.kbrseals.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    xmonidoc147
Mutex

1ad357b1-7080-48ab-bd6e-e6191478ea79

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:xmonidoc147 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.kbrseals.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:1ad357b1-7080-48ab-bd6e-e6191478ea79 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08234c4123cb48d34ef9d92e75d09fa11cecf4a16ae4f3faa05baba2b10480f3.exe
    "C:\Users\Admin\AppData\Local\Temp\08234c4123cb48d34ef9d92e75d09fa11cecf4a16ae4f3faa05baba2b10480f3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA95F.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4460
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB95E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3340

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA95F.tmp

    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/3340-152-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3340-151-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3340-149-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3340-148-0x0000000000000000-mapping.dmp

  • memory/4460-142-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4460-141-0x0000000000000000-mapping.dmp

  • memory/4460-144-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4460-145-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4460-146-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4564-140-0x0000000072F40000-0x00000000736E8000-memory.dmp

    Filesize

    7.7MB

  • memory/4564-130-0x0000000000000000-mapping.dmp

  • memory/4564-139-0x0000000073750000-0x0000000074250000-memory.dmp

    Filesize

    11.0MB

  • memory/4564-138-0x0000000074310000-0x00000000748C1000-memory.dmp

    Filesize

    5.7MB

  • memory/4564-137-0x0000000073750000-0x0000000074250000-memory.dmp

    Filesize

    11.0MB

  • memory/4564-136-0x0000000074310000-0x00000000748C1000-memory.dmp

    Filesize

    5.7MB

  • memory/4564-131-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB