Analysis

  • max time kernel
    127s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 19:11

General

  • Target

    0e5d0fddd0a16d73df5ae711b7cdc4404471286ed7f12c049c3763c5426a3fb2.exe

  • Size

    1.5MB

  • MD5

    4268a67c503b51b1405af8e986a96b87

  • SHA1

    651b495b929ee0eb7d232fa8b8938e9154575140

  • SHA256

    0e5d0fddd0a16d73df5ae711b7cdc4404471286ed7f12c049c3763c5426a3fb2

  • SHA512

    40a4dbd99bbbe4b98d97ea021e63c39eb0132818a495ed3af0d9f825358fee951b16f3d229432492041188eeb265f6a7fd67a3b42fce0c8096004abb32737c57

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.cnvester.com
  • Port:
    21
  • Username:
    extrums@cnvester.com
  • Password:
    0LW{LaqI9ZHz
Mutex

d6474e6b-09cd-4efd-b7bd-2da692a54285

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:0LW{LaqI9ZHz _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.cnvester.com _FTPUsername:extrums@cnvester.com _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:d6474e6b-09cd-4efd-b7bd-2da692a54285 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e5d0fddd0a16d73df5ae711b7cdc4404471286ed7f12c049c3763c5426a3fb2.exe
    "C:\Users\Admin\AppData\Local\Temp\0e5d0fddd0a16d73df5ae711b7cdc4404471286ed7f12c049c3763c5426a3fb2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\win32.vbs
      2⤵
      • Drops startup file
      PID:1552
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3D8.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4504
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3B83.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4676

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3D8.tmp
    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • C:\Users\Admin\AppData\Roaming\win32.exe
    Filesize

    1.5MB

    MD5

    4268a67c503b51b1405af8e986a96b87

    SHA1

    651b495b929ee0eb7d232fa8b8938e9154575140

    SHA256

    0e5d0fddd0a16d73df5ae711b7cdc4404471286ed7f12c049c3763c5426a3fb2

    SHA512

    40a4dbd99bbbe4b98d97ea021e63c39eb0132818a495ed3af0d9f825358fee951b16f3d229432492041188eeb265f6a7fd67a3b42fce0c8096004abb32737c57

  • C:\Users\Admin\win32.vbs
    Filesize

    301B

    MD5

    bb19a425fe7febb5170c4c857ca7cdf7

    SHA1

    1cff91a568bd3945144bd58abeb5bb42ba6f58b4

    SHA256

    710e665eb73240b8907ea09851e369e6343f95f51d57b6d522f714ed6d052f50

    SHA512

    7e904897e9ac0257cb30cc6f1593bf61560e59501395a180ba6ca23f233f9d580d294dd55ab1cddfa477da5e8b1fa174f0f47e6a5dd28ef2b00dd67461f08abf

  • memory/1108-130-0x0000000000E10000-0x0000000000F90000-memory.dmp
    Filesize

    1.5MB

  • memory/1108-131-0x0000000005EA0000-0x00000000063CC000-memory.dmp
    Filesize

    5.2MB

  • memory/1108-135-0x0000000005D70000-0x0000000005E0C000-memory.dmp
    Filesize

    624KB

  • memory/1552-132-0x0000000000000000-mapping.dmp
  • memory/3224-142-0x0000000073900000-0x00000000740A8000-memory.dmp
    Filesize

    7.7MB

  • memory/3224-138-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/3224-139-0x00000000741F0000-0x0000000074CF0000-memory.dmp
    Filesize

    11.0MB

  • memory/3224-140-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/3224-141-0x00000000741F0000-0x0000000074CF0000-memory.dmp
    Filesize

    11.0MB

  • memory/3224-137-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3224-143-0x0000000073900000-0x00000000740A8000-memory.dmp
    Filesize

    7.7MB

  • memory/3224-136-0x0000000000000000-mapping.dmp
  • memory/4504-147-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4504-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4504-148-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4504-149-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4504-144-0x0000000000000000-mapping.dmp
  • memory/4676-151-0x0000000000000000-mapping.dmp
  • memory/4676-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4676-154-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4676-155-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB