Analysis

  • max time kernel
    98s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 04:48

General

  • Target

    a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880.exe

  • Size

    1.9MB

  • MD5

    38ab70699aa8716ffadef7576219ced0

  • SHA1

    8763500b63b5360f42c522de9196d76214f09814

  • SHA256

    a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880

  • SHA512

    a7618b1ff2a616b3541aecd91cd44b90be50c52594f4d8be727c5167a3b5d34df8cb8493ae2effb9fa762bb345851d14b04806b21754cca0ce3b75bc2d211739

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    enslogistics.com
  • Port:
    587
  • Username:
    info@enslogistics.com
  • Password:
    ENS@2018
Mutex

6a8bd429-eceb-49ac-951c-7ac7cc79cc65

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ENS@2018 _EmailPort:587 _EmailSSL:true _EmailServer:enslogistics.com _EmailUsername:info@enslogistics.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:6a8bd429-eceb-49ac-951c-7ac7cc79cc65 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880.exe
    "C:\Users\Admin\AppData\Local\Temp\a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD40F.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1252
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDC9B.tmp"
        3⤵
          PID:504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD40F.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/472-120-0x00000000014A0000-0x00000000014A1000-memory.dmp
      Filesize

      4KB

    • memory/504-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/504-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/504-128-0x000000000041211A-mapping.dmp
    • memory/1252-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1252-123-0x000000000044472E-mapping.dmp
    • memory/1252-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2576-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2576-124-0x0000000002911000-0x0000000002912000-memory.dmp
      Filesize

      4KB

    • memory/2576-121-0x0000000002910000-0x0000000002911000-memory.dmp
      Filesize

      4KB

    • memory/2576-119-0x000000000048B2FE-mapping.dmp
    • memory/2576-130-0x0000000002914000-0x0000000002916000-memory.dmp
      Filesize

      8KB