Analysis

  • max time kernel
    150s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 14:24

General

  • Target

    e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe

  • Size

    976KB

  • MD5

    7daf4ea5c50d57e2b0daadc8d568ac86

  • SHA1

    2f973ee6e9a5f9ea8f7138bac6fd337d3a85f6b9

  • SHA256

    e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc

  • SHA512

    8da06d1965459921ee6a4e5a6365ba73dc96b97f9d91d305aec6b98251a1a6c9a4d82e815c176d1e5f87591023e32d1e892370b3cd7eb3300579b155299cb282

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.strucsulotions.tk
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    payment33
Mutex

452457ac-3f8c-477e-b58d-9bc07d655a56

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:payment33 _EmailPort:25 _EmailSSL:false _EmailServer:mail.strucsulotions.tk _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:452457ac-3f8c-477e-b58d-9bc07d655a56 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe
    "C:\Users\Admin\AppData\Local\Temp\e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA39F.tmp"
        3⤵
          PID:1956
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA851.tmp"
          3⤵
            PID:920

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpA39F.tmp

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/748-59-0x0000000075451000-0x0000000075453000-memory.dmp

        Filesize

        8KB

      • memory/748-60-0x00000000000C0000-0x00000000000C1000-memory.dmp

        Filesize

        4KB

      • memory/920-80-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/920-78-0x000000000041211A-mapping.dmp

      • memory/920-77-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1372-70-0x00000000009A0000-0x00000000009A1000-memory.dmp

        Filesize

        4KB

      • memory/1372-74-0x00000000009A1000-0x00000000009A2000-memory.dmp

        Filesize

        4KB

      • memory/1372-68-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1372-67-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1372-66-0x000000000048B2FE-mapping.dmp

      • memory/1372-61-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1956-71-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/1956-72-0x000000000044472E-mapping.dmp

      • memory/1956-75-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB