Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 16:50

General

  • Target

    39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi

  • Size

    2.3MB

  • MD5

    c5d5542f35dff3d7f92dbc4c6a0ec56c

  • SHA1

    6c37078b59c85448605ee96888ac00cb0b5f0654

  • SHA256

    39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf

  • SHA512

    110ddbdb35e2319f2d1939b40e0e950f129d46b51b985c56edb8e23c8e5ee29f76a03ea6ab5001f6a697aa94769856d74145f3b8f6122ea9f09d68db45120efa

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

ca8b7835-2ac0-4a33-a17c-532dfc1a88cf

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ca8b7835-2ac0-4a33-a17c-532dfc1a88cf _PanelSecret:c9c9179f-8536-c2ed-1aa7-87bff231f0ce _PanelURL:http://patrogabon.com/jayjayman2 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1900
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\Installer\MSI9CBF.tmp
      "C:\Windows\Installer\MSI9CBF.tmp"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD579.tmp"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1648
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1432
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000578" "000000000000055C"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD579.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Windows\Installer\MSI9CBF.tmp
    Filesize

    2.3MB

    MD5

    6ed84ffdf8184258763731cd34f6d4d3

    SHA1

    015bae0bc0ab2bf4730fa81c6a2b0d5d28a607db

    SHA256

    9cebc436acc05d484b4b50067704e089aab8353c17faefbed887aecf92caf472

    SHA512

    7f44c3f945f5790275ebaf37131788d05791029155b1c044ae68737b6357a090e7c6a28fc77b9c2d608c699e399e90be02b0ea1ec64541ad774b90a4ab7a7b61

  • C:\Windows\Installer\MSI9CBF.tmp
    Filesize

    2.3MB

    MD5

    6ed84ffdf8184258763731cd34f6d4d3

    SHA1

    015bae0bc0ab2bf4730fa81c6a2b0d5d28a607db

    SHA256

    9cebc436acc05d484b4b50067704e089aab8353c17faefbed887aecf92caf472

    SHA512

    7f44c3f945f5790275ebaf37131788d05791029155b1c044ae68737b6357a090e7c6a28fc77b9c2d608c699e399e90be02b0ea1ec64541ad774b90a4ab7a7b61

  • memory/1640-71-0x0000000074540000-0x0000000074AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-87-0x0000000074540000-0x0000000074AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1640-60-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1640-62-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1640-67-0x000000000048B2FE-mapping.dmp
  • memory/1640-68-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1640-69-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1648-73-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-72-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-75-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-79-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-77-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-81-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-82-0x000000000044472E-mapping.dmp
  • memory/1648-85-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-86-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1648-88-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1900-54-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
    Filesize

    8KB

  • memory/1912-58-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1912-56-0x0000000000000000-mapping.dmp