Analysis

  • max time kernel
    97s
  • max time network
    96s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-05-2021 06:08

General

  • Target

    6636d50cde81839b1bc0dcda0398769df162104d6f52408da946a0e8cf1d1a21.exe

  • Size

    1.9MB

  • MD5

    9dac1de2455d0e826a7da2658980a50d

  • SHA1

    a688a9adfd7d5dd37a707291a5a23790ac0a8602

  • SHA256

    6636d50cde81839b1bc0dcda0398769df162104d6f52408da946a0e8cf1d1a21

  • SHA512

    88e417cd19cdb08421460576d5c32c8c1817bf4c28ef5a0e2c10c7a24f1c830128618d6a02249ac42ca3f0c2efa88bf67630907a101e5f39a76e18d2f9a059e7

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:sales.del@macwinlogistics.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6636d50cde81839b1bc0dcda0398769df162104d6f52408da946a0e8cf1d1a21.exe
    "C:\Users\Admin\AppData\Local\Temp\6636d50cde81839b1bc0dcda0398769df162104d6f52408da946a0e8cf1d1a21.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB665.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2364
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBEB3.tmp"
        3⤵
          PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB665.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/624-120-0x00000000012F0000-0x00000000013AD000-memory.dmp
      Filesize

      756KB

    • memory/676-124-0x0000000002201000-0x0000000002202000-memory.dmp
      Filesize

      4KB

    • memory/676-121-0x0000000002200000-0x0000000002201000-memory.dmp
      Filesize

      4KB

    • memory/676-114-0x0000000000540000-0x00000000005D0000-memory.dmp
      Filesize

      576KB

    • memory/676-119-0x00000000005CB2FE-mapping.dmp
    • memory/676-130-0x0000000002204000-0x0000000002206000-memory.dmp
      Filesize

      8KB

    • memory/1968-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1968-128-0x000000000041211A-mapping.dmp
    • memory/1968-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2364-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2364-123-0x000000000044472E-mapping.dmp
    • memory/2364-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB