Analysis

  • max time kernel
    96s
  • max time network
    94s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 18:38

General

  • Target

    6a86c966c9d81c8b29ca7104a05c8979a0daed4300191be5d064412a34a7379d.exe

  • Size

    1.2MB

  • MD5

    ed996278aa21888eb9fb7a17b5268d65

  • SHA1

    da26e208cbcb601ef8b7a0f33875687b88f63383

  • SHA256

    6a86c966c9d81c8b29ca7104a05c8979a0daed4300191be5d064412a34a7379d

  • SHA512

    d0f78825619524f3356ae2192f0ee4f70650755c0e16dd4f6dfc324b69ad41acf4769320345205502f123d5ad41dcf4a4fbf57797279d14a7feaed627e34c91c

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    redcross-donate.org
  • Port:
    587
  • Username:
    check@redcross-donate.org
  • Password:
    ryan10000
Mutex

aae90034-4d5f-413f-b009-237e1e0bc2d6

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ryan10000 _EmailPort:587 _EmailSSL:true _EmailServer:redcross-donate.org _EmailUsername:check@redcross-donate.org _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:aae90034-4d5f-413f-b009-237e1e0bc2d6 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a86c966c9d81c8b29ca7104a05c8979a0daed4300191be5d064412a34a7379d.exe
    "C:\Users\Admin\AppData\Local\Temp\6a86c966c9d81c8b29ca7104a05c8979a0daed4300191be5d064412a34a7379d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE053.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3332
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE8C1.tmp"
        3⤵
          PID:2256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE053.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/640-125-0x0000000001111000-0x0000000001112000-memory.dmp
      Filesize

      4KB

    • memory/640-115-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/640-120-0x000000000048B2FE-mapping.dmp
    • memory/640-131-0x0000000001114000-0x0000000001116000-memory.dmp
      Filesize

      8KB

    • memory/640-122-0x0000000001110000-0x0000000001111000-memory.dmp
      Filesize

      4KB

    • memory/1108-121-0x0000000000950000-0x0000000000A9A000-memory.dmp
      Filesize

      1.3MB

    • memory/1108-114-0x0000000000400000-0x0000000000541000-memory.dmp
      Filesize

      1.3MB

    • memory/2256-128-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2256-129-0x000000000041211A-mapping.dmp
    • memory/2256-130-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3332-124-0x000000000044472E-mapping.dmp
    • memory/3332-126-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3332-123-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB