Analysis

  • max time kernel
    153s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 09:17

General

  • Target

    21371aa69be22c1ffcf6a9efb57d392acccf252bac92f47c464d34412df5037a.exe

  • Size

    1.4MB

  • MD5

    9ff785e298712895825fba03bcda6d37

  • SHA1

    a4f8136bb1bcb42352cb62092b5c7bde2bbd8549

  • SHA256

    21371aa69be22c1ffcf6a9efb57d392acccf252bac92f47c464d34412df5037a

  • SHA512

    d81fa0f183960b0d6b739ba7ab70fe76ad89a22075d0bb954f1ef340fc7c91d134f896a23338aff87c8341eb9507bd417b046110106178458bbc04eb7d017743

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.kbrseals.com
  • Port:
    21
  • Username:
    xmonidoc@kbrseals.com
  • Password:
    xmonidoc147
Mutex

1ad357b1-7080-48ab-bd6e-e6191478ea79

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:xmonidoc147 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.kbrseals.com _FTPUsername:xmonidoc@kbrseals.com _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:1ad357b1-7080-48ab-bd6e-e6191478ea79 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21371aa69be22c1ffcf6a9efb57d392acccf252bac92f47c464d34412df5037a.exe
    "C:\Users\Admin\AppData\Local\Temp\21371aa69be22c1ffcf6a9efb57d392acccf252bac92f47c464d34412df5037a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp326A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:480
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5555.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp326A.tmp
    Filesize

    4KB

    MD5

    e64c42bc217d551e4168a94182323359

    SHA1

    76937b2d460a61e91393dc198b277c4171b11fd8

    SHA256

    9bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454

    SHA512

    c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9

  • memory/448-130-0x0000000000000000-mapping.dmp
  • memory/448-131-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/448-136-0x0000000073FE0000-0x0000000074591000-memory.dmp
    Filesize

    5.7MB

  • memory/448-137-0x0000000073FE0000-0x0000000074591000-memory.dmp
    Filesize

    5.7MB

  • memory/480-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/480-139-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/480-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/480-138-0x0000000000000000-mapping.dmp
  • memory/480-148-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2292-144-0x0000000000000000-mapping.dmp
  • memory/2292-145-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2292-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2292-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB