Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 20:35

General

  • Target

    2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe

  • Size

    540KB

  • MD5

    7b9dfda415eab4e14827eb481a59b4a1

  • SHA1

    8fd0760fd5d82adf445433c1d91b6e8980a0a27b

  • SHA256

    2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d

  • SHA512

    5670e6f75fc6fcc603b92ebaa8b1c320650087958443ab83c0c40d7bc4f52f1285d4fb44538ed1a3c3a8222a27a5c6c998603c1ef2a20500aef265e0ae7d129a

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abrancon.com
  • Port:
    587
  • Username:
    phyno@abrancon.com
  • Password:
    1uF17Pi2LO;s(,D;*3
Mutex

757f1610-dc78-4510-bbd6-3118a8234e39

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1uF17Pi2LO;s(,D;*3 _EmailPort:587 _EmailSSL:true _EmailServer:mail.abrancon.com _EmailUsername:phyno@abrancon.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:757f1610-dc78-4510-bbd6-3118a8234e39 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe
    "C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe
      "C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe"
      2⤵
        PID:2540
      • C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe
        "C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe"
        2⤵
          PID:624
        • C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe
          "C:\Users\Admin\AppData\Local\Temp\2d17c87393833b5ad6f2d1f93a6668d0ad2af9f242b671417c84142c5f91614d.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2098.tmp"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3788
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp28C6.tmp"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Scripting

      1
      T1064

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2098.tmp
        Filesize

        4KB

        MD5

        bdf65f70610625cc771c5cc7ce168c7d

        SHA1

        a8829b1c071ed0521d11925a98468c12a53a03b8

        SHA256

        b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

        SHA512

        add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

      • memory/624-133-0x0000000000000000-mapping.dmp
      • memory/2540-132-0x0000000000000000-mapping.dmp
      • memory/2876-149-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2876-150-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2876-145-0x0000000000000000-mapping.dmp
      • memory/2876-148-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2876-146-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2952-134-0x0000000000000000-mapping.dmp
      • memory/2952-135-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/2952-136-0x00000000749A0000-0x0000000074F51000-memory.dmp
        Filesize

        5.7MB

      • memory/2952-141-0x00000000749A0000-0x0000000074F51000-memory.dmp
        Filesize

        5.7MB

      • memory/3000-130-0x00000000749A0000-0x0000000074F51000-memory.dmp
        Filesize

        5.7MB

      • memory/3000-131-0x00000000749A0000-0x0000000074F51000-memory.dmp
        Filesize

        5.7MB

      • memory/3788-138-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/3788-143-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/3788-142-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/3788-140-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/3788-137-0x0000000000000000-mapping.dmp