Analysis

  • max time kernel
    89s
  • max time network
    89s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-11-2020 11:37

General

  • Target

    6810169d25d00430652e3ee482cfd4a9f84318dff9500153ff5612c3bffc5312.exe

  • Size

    1.0MB

  • MD5

    15fcf3f3b8e6d2cbe89d75a9de95f10e

  • SHA1

    350734634fd7b4a057cebbd420f71ae0491ccf69

  • SHA256

    6810169d25d00430652e3ee482cfd4a9f84318dff9500153ff5612c3bffc5312

  • SHA512

    a2aaea81c8a1f649ab336a7e6a6c4eac75f7490029fd4e6c5f52411b52ebd80de911262aa66d5209873cd1cc9fbf0a665f7cead258cf67db25339a52c762d93a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    temoore11@yandex.ru
  • Password:
    godsgrace111

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    temoore11@yandex.ru
  • Password:
    godsgrace111
Mutex

80a3fcc7-9f03-4864-84c2-17243b53b034

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:godsgrace111 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.ru _EmailUsername:temoore11@yandex.ru _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:80a3fcc7-9f03-4864-84c2-17243b53b034 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6810169d25d00430652e3ee482cfd4a9f84318dff9500153ff5612c3bffc5312.exe
    "C:\Users\Admin\AppData\Local\Temp\6810169d25d00430652e3ee482cfd4a9f84318dff9500153ff5612c3bffc5312.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpABF5.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2316
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB00D.tmp"
        3⤵
          PID:3932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpABF5.tmp
      MD5

      1e69b6d630e694119f4f8c448a430b60

      SHA1

      b118feca7d85ec706b54279a1dafc71673fe6e54

      SHA256

      2f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e

      SHA512

      19924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822

    • memory/1888-0-0x0000000000820000-0x00000000008B0000-memory.dmp
      Filesize

      576KB

    • memory/1888-1-0x00000000008AB2FE-mapping.dmp
    • memory/2316-2-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2316-3-0x000000000044472E-mapping.dmp
    • memory/2316-4-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3932-6-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3932-7-0x000000000041211A-mapping.dmp
    • memory/3932-8-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB