Analysis

  • max time kernel
    151s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 14:24

General

  • Target

    e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe

  • Size

    976KB

  • MD5

    7daf4ea5c50d57e2b0daadc8d568ac86

  • SHA1

    2f973ee6e9a5f9ea8f7138bac6fd337d3a85f6b9

  • SHA256

    e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc

  • SHA512

    8da06d1965459921ee6a4e5a6365ba73dc96b97f9d91d305aec6b98251a1a6c9a4d82e815c176d1e5f87591023e32d1e892370b3cd7eb3300579b155299cb282

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.strucsulotions.tk
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    payment33
Mutex

452457ac-3f8c-477e-b58d-9bc07d655a56

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:payment33 _EmailPort:25 _EmailSSL:false _EmailServer:mail.strucsulotions.tk _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:452457ac-3f8c-477e-b58d-9bc07d655a56 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe
    "C:\Users\Admin\AppData\Local\Temp\e4750c94713443d47c0fcee324c9c41405a44f5b59bc5bbff0f678515ad04fdc.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:192
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD4DA.tmp"
        3⤵
          PID:1324
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDD47.tmp"
          3⤵
            PID:3124

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD4DA.tmp

        MD5

        97df504bfd2bd5a506e650b791508181

        SHA1

        fcbe623c69e21332ba3b657fb8e08f1a3136479d

        SHA256

        cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

        SHA512

        63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

      • memory/192-124-0x0000000002FB1000-0x0000000002FB2000-memory.dmp

        Filesize

        4KB

      • memory/192-120-0x000000000048B2FE-mapping.dmp

      • memory/192-121-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

        Filesize

        4KB

      • memory/192-115-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/192-130-0x0000000002FB4000-0x0000000002FB6000-memory.dmp

        Filesize

        8KB

      • memory/1324-122-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/1324-123-0x000000000044472E-mapping.dmp

      • memory/1324-125-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/3124-127-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3124-128-0x000000000041211A-mapping.dmp

      • memory/3124-129-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3920-114-0x0000000000EF0000-0x000000000103A000-memory.dmp

        Filesize

        1.3MB