Analysis

  • max time kernel
    112s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 11:26

General

  • Target

    408d2f1004a7f5211205b5dbfd7bc44a34d238d819c8d4dedaeed738addd5964.exe

  • Size

    1.9MB

  • MD5

    809640e9c820eb625ff9bfad564d099e

  • SHA1

    42d9aeb36f194710fca7de6d4f3c78faa777a467

  • SHA256

    408d2f1004a7f5211205b5dbfd7bc44a34d238d819c8d4dedaeed738addd5964

  • SHA512

    940fc72fc6f5638d1d58a60af05ee46e489cdc3a7b493761756d51f2133fcee4f3985b6293d696126053a69e8809924d846884d75e2a3ce68882cca3748b08d8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    ecorichcosmetic.com
  • Port:
    587
  • Username:
    sales@ecorichcosmetic.com
  • Password:
    Sales@12345

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    ecorichcosmetic.com
  • Port:
    587
  • Username:
    sales@ecorichcosmetic.com
  • Password:
    Sales@12345
Mutex

01b754de-be35-4acf-9f20-9d5a350239e6

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@12345 _EmailPort:587 _EmailSSL:true _EmailServer:ecorichcosmetic.com _EmailUsername:sales@ecorichcosmetic.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:01b754de-be35-4acf-9f20-9d5a350239e6 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\408d2f1004a7f5211205b5dbfd7bc44a34d238d819c8d4dedaeed738addd5964.exe
    "C:\Users\Admin\AppData\Local\Temp\408d2f1004a7f5211205b5dbfd7bc44a34d238d819c8d4dedaeed738addd5964.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4A2E.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1424
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4E65.tmp"
        3⤵
          PID:3964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4A2E.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/1424-123-0x000000000044472E-mapping.dmp
    • memory/1424-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1424-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1828-120-0x0000000001810000-0x0000000001833000-memory.dmp
      Filesize

      140KB

    • memory/2712-124-0x0000000001011000-0x0000000001012000-memory.dmp
      Filesize

      4KB

    • memory/2712-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2712-121-0x0000000001010000-0x0000000001011000-memory.dmp
      Filesize

      4KB

    • memory/2712-119-0x000000000048B2FE-mapping.dmp
    • memory/2712-130-0x0000000001014000-0x0000000001016000-memory.dmp
      Filesize

      8KB

    • memory/3964-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3964-128-0x000000000041211A-mapping.dmp
    • memory/3964-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB