Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 08:53

General

  • Target

    faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91.exe

  • Size

    925KB

  • MD5

    5bf757b62ee654ad58118227ffc8ef5d

  • SHA1

    81f0a4c130ec7ac0fc61a40856c20ce0e3f0b1bf

  • SHA256

    faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91

  • SHA512

    d17e8b3c10a613a9af5a04e901862bf179dab8320895ee94ad1a9ac6d06b7378d2ee7dca8bc95f5489aaaff328632b24055cf1c13723fb19eb356d910ba2ed9c

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oppobihar.in
  • Port:
    587
  • Username:
    whbr.svc@oppobihar.in
  • Password:
    oppo@12345
Mutex

ba1e53be-21d5-4b75-92f5-e24f34036bcb

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:oppo@12345 _EmailPort:587 _EmailSSL:false _EmailServer:mail.oppobihar.in _EmailUsername:whbr.svc@oppobihar.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ba1e53be-21d5-4b75-92f5-e24f34036bcb _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • M00nD3v Logger payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91.exe
    "C:\Users\Admin\AppData\Local\Temp\faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Windows security modification
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Users\Admin\AppData\Local\Temp\faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91.exe
      "C:\Users\Admin\AppData\Local\Temp\faf2bc046695592f8a809a0864f71a326206f9dd4075ac36fedc95654f99ce91.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4CCA.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4CCA.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/852-54-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/852-56-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/852-55-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/852-71-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1060-84-0x000000000044472E-mapping.dmp
  • memory/1060-74-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-87-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-88-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-83-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-81-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-79-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-77-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-89-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1060-75-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1720-61-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-73-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-68-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-70-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-65-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-66-0x000000000048B2FE-mapping.dmp
  • memory/1720-63-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-64-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-60-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/1720-90-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-59-0x00000000743C0000-0x000000007496B000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-57-0x0000000000000000-mapping.dmp