Analysis

  • max time kernel
    64s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-07-2020 05:09

General

  • Target

    MCB-87669.exe

  • Size

    684KB

  • MD5

    70c4d5c030027ad6717effc742a99b4a

  • SHA1

    65de3bee4d4643c937607df4ddb1ecc3ad01929f

  • SHA256

    3e1948c266a9b1c6818e5136b021fb7146f334912fa4a3975343479062f45b35

  • SHA512

    b023cc113871b94fcbe7b7b00baed402167205bc4206010a34eb7305b8fd984fe176d3a0bf5219cc722605ea7d3dce6b77193f62993f7119a0841b7b8e41c310

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.6

Credentials

  • Protocol:
    smtp
  • Host:
    SMTP.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ilovegod12
Mutex

f5e54613-bebf-4315-a1ca-dbccea658774

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Ilovegod12 _EmailPort:587 _EmailSSL:true _EmailServer:SMTP.yandex.com _EmailUsername:[email protected] _EmptyClipboard:true _EmptyKeyStroke:true _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _LoopPasswordStealer:true _MeltFile:false _Mutex:f5e54613-bebf-4315-a1ca-dbccea658774 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.6, Culture=neutral, PublicKeyToken=null

Signatures

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MCB-87669.exe
    "C:\Users\Admin\AppData\Local\Temp\MCB-87669.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\MCB-87669.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-2-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/912-3-0x0000000000497C3E-mapping.dmp

  • memory/912-4-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/912-5-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/1108-1-0x0000000000000000-0x0000000000000000-disk.dmp