Analysis

  • max time kernel
    150s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 19:28

General

  • Target

    44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254.exe

  • Size

    571KB

  • MD5

    4954f1ed4038f7bb75f0621728dc8624

  • SHA1

    2bf1050378e3947d5efe45b90fbbabaf9ecbbda4

  • SHA256

    44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254

  • SHA512

    e951e113a7e60b863e8fdcfe12310ba750b3be748f75ff1010defc340d7ede7b8652757889c7ebe45a5ce80215db57814d798c9129642d859c7f8fb04c6afa83

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cofcoainternational.com
  • Port:
    587
  • Username:
    esindemir@cofcoainternational.com
  • Password:
    o#EXCLP[T8#f+eBLWz
Mutex

b1b6cc4d-a71f-47c9-b2da-83edfe140c4f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:o#EXCLP[T8#f+eBLWz _EmailPort:587 _EmailSSL:true _EmailServer:mail.cofcoainternational.com _EmailUsername:esindemir@cofcoainternational.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:b1b6cc4d-a71f-47c9-b2da-83edfe140c4f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254.exe
    "C:\Users\Admin\AppData\Local\Temp\44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254.exe
      "C:\Users\Admin\AppData\Local\Temp\44602bae0bcd4459a8b3352c23a3e5a8befad197bf9215388fb3db24b170d254.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8B72.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1944
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp996D.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B72.tmp
    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/540-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/540-146-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/540-144-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/540-143-0x0000000000000000-mapping.dmp
  • memory/1696-130-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/1696-131-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/1944-139-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1944-137-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1944-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1944-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1944-136-0x0000000000000000-mapping.dmp
  • memory/4732-135-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/4732-134-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/4732-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4732-132-0x0000000000000000-mapping.dmp