Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 08:11

General

  • Target

    3e37e8b2e70c6371ee52f082232f63710074cb77c7bad7437829823c7a2b9103.exe

  • Size

    937KB

  • MD5

    f1136a9f43ac8d7e3a29a1e1da20e17a

  • SHA1

    2cd28ff7463a1936872265b00b42ccfdecd4e7e8

  • SHA256

    3e37e8b2e70c6371ee52f082232f63710074cb77c7bad7437829823c7a2b9103

  • SHA512

    8302301a2e9a9c32f9c6618fe50c08890e9f530007ff09676f020d69e7822d309db49095ce402eccba9f4ebd7c0bcde3da035cae49e822ed41306e7e624f3569

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    dk@coniketransport.com
  • Password:
    goodyear@2019
Mutex

dde4d7c6-f1a1-4b47-b7dd-d26fcb529029

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:dk@coniketransport.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:dde4d7c6-f1a1-4b47-b7dd-d26fcb529029 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e37e8b2e70c6371ee52f082232f63710074cb77c7bad7437829823c7a2b9103.exe
    "C:\Users\Admin\AppData\Local\Temp\3e37e8b2e70c6371ee52f082232f63710074cb77c7bad7437829823c7a2b9103.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF39C.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3892
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFBBB.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:5056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\3e37e8b2e70c6371ee52f082232f63710074cb77c7bad7437829823c7a2b9103.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\timeout.exe
        TimeOut 1
        3⤵
        • Delays execution with timeout.exe
        PID:640

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF39C.tmp
    Filesize

    4KB

    MD5

    bdf65f70610625cc771c5cc7ce168c7d

    SHA1

    a8829b1c071ed0521d11925a98468c12a53a03b8

    SHA256

    b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

    SHA512

    add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

  • memory/640-139-0x0000000000000000-mapping.dmp
  • memory/1696-137-0x0000000000000000-mapping.dmp
  • memory/2540-130-0x00000000002A0000-0x00000000004A0000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-138-0x00000000002A0000-0x00000000004A0000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-142-0x0000000000000000-mapping.dmp
  • memory/3892-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3892-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3892-146-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3892-147-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4524-140-0x00000000741F0000-0x00000000747A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4524-141-0x00000000741F0000-0x00000000747A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4524-132-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4524-131-0x0000000000000000-mapping.dmp
  • memory/5056-149-0x0000000000000000-mapping.dmp
  • memory/5056-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5056-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5056-153-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB