Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 09:28

General

  • Target

    ktrazuaohhbo7kc.msi

  • Size

    1.0MB

  • MD5

    516b891e8e0dd965e27d87552070deaf

  • SHA1

    45d53c2fe685c953cf1a18e4fb9b96ab0d480682

  • SHA256

    74f05574ba23c3e43d28a4d1adec713cfada1bdd01648bcbd16418a87ad91a37

  • SHA512

    4a7f16a5032acc6df9e241b53c1c43798dff0b04f1e5eb8d4fb78d57ccf6916d108c903b0e9634555c1dc6cec8b947d64b27d98c28b225ae81847474037418a9

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.patrogabon.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    PyAF1VMa~s5;
Mutex

fde0218e-5e9c-462f-b529-a61f688a2e66

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PyAF1VMa~s5; _EmailPort:587 _EmailSSL:true _EmailServer:mail.patrogabon.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:fde0218e-5e9c-462f-b529-a61f688a2e66 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • M00nD3v Logger Payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • Executes dropped EXE 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ktrazuaohhbo7kc.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1120
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\Installer\MSI8578.tmp
      "C:\Windows\Installer\MSI8578.tmp"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Executes dropped EXE
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JvwXYWCv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7437.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1932
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:828
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004A4" "00000000000002BC"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1660

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7437.tmp

      Filesize

      1KB

      MD5

      db715665e143e88b24b3305568dfa3fa

      SHA1

      c79d33dcba568e52b9daf658368bdc26e5af019b

      SHA256

      65f08eeb943f2336a2b99e64578ffaa3e347d168c88c3600705d2ec91b5a9982

      SHA512

      ac0ca907ff1403290777360501648ec05a165a14120a56d945b3f63d848927600854c015a1aef1eb907059dfee23cd7fbe26ce45e2249357143cbe8a1ae640f0

    • C:\Windows\Installer\MSI8578.tmp

      Filesize

      1.0MB

      MD5

      d29982e380361445494782bd1c9b5006

      SHA1

      9f101141ad54dbad246636fd240d4b70e2d443d9

      SHA256

      1dd929b928371a47a5bee9ae2fbf9997675d91b9e376472ab313e4d685cce42c

      SHA512

      d90395c79ab5a88e3d2131750b4890e549d76ff97fec06dd4fb6c5e030fee5d56d474ea7d99b507064ae77eb19253f0668502e8d92201a51384f873f34d20831

    • C:\Windows\Installer\MSI8578.tmp

      Filesize

      1.0MB

      MD5

      d29982e380361445494782bd1c9b5006

      SHA1

      9f101141ad54dbad246636fd240d4b70e2d443d9

      SHA256

      1dd929b928371a47a5bee9ae2fbf9997675d91b9e376472ab313e4d685cce42c

      SHA512

      d90395c79ab5a88e3d2131750b4890e549d76ff97fec06dd4fb6c5e030fee5d56d474ea7d99b507064ae77eb19253f0668502e8d92201a51384f873f34d20831

    • \??\PIPE\samr

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1120-54-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp

      Filesize

      8KB

    • memory/1664-63-0x0000000000000000-mapping.dmp

    • memory/1700-61-0x00000000759E1000-0x00000000759E3000-memory.dmp

      Filesize

      8KB

    • memory/1700-62-0x0000000005450000-0x00000000054EC000-memory.dmp

      Filesize

      624KB

    • memory/1700-60-0x0000000000B50000-0x0000000000C5A000-memory.dmp

      Filesize

      1.0MB

    • memory/1700-57-0x0000000000000000-mapping.dmp

    • memory/1932-65-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-66-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-68-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-69-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-70-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-71-0x000000000048B2FE-mapping.dmp

    • memory/1932-73-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1932-75-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB