Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:45

General

  • Target

    92e5bb531efc086686c9253c92cf28c3eca58349881639abf6e0071c0d973fb1.exe

  • Size

    2.0MB

  • MD5

    216a422e2d87e43f0634cdac822e7c5a

  • SHA1

    3537d3cc46ec187ddccab7bb3ca48bb9040d11ad

  • SHA256

    92e5bb531efc086686c9253c92cf28c3eca58349881639abf6e0071c0d973fb1

  • SHA512

    3dbee266c88b142c5ed97048b388ac5aa2ee5b1cfcaac0507467374cc7abc919cb1e80c9582667f741e63aa43850cb0fcd6bd8da5c6bb39bcefbf65839f6a4a3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jnewsmith@yandex.com
  • Password:
    newyork234

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jnewsmith@yandex.com
  • Password:
    newyork234
Mutex

89ca1b4d-6512-471f-8845-e955814b619b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:newyork234 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:jnewsmith@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:89ca1b4d-6512-471f-8845-e955814b619b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92e5bb531efc086686c9253c92cf28c3eca58349881639abf6e0071c0d973fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\92e5bb531efc086686c9253c92cf28c3eca58349881639abf6e0071c0d973fb1.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp41F0.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:740
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4628.tmp"
        3⤵
          PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp41F0.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/740-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/740-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/740-123-0x000000000044472E-mapping.dmp
    • memory/1640-121-0x0000000001120000-0x000000000126A000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1640-124-0x0000000001120000-0x000000000126A000-memory.dmp
      Filesize

      1.3MB

    • memory/1640-119-0x000000000048B2FE-mapping.dmp
    • memory/1640-130-0x0000000001120000-0x000000000126A000-memory.dmp
      Filesize

      1.3MB

    • memory/2128-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2128-128-0x000000000041211A-mapping.dmp
    • memory/2128-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3152-120-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
      Filesize

      4KB