Analysis

  • max time kernel
    147s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 03:10

General

  • Target

    a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe

  • Size

    1.9MB

  • MD5

    2892d5eeced6f545c5473c0bba0c2b91

  • SHA1

    b67919d3bce1cc834691de98e03b98a66d8823f3

  • SHA256

    a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37

  • SHA512

    c2117e6a489bd4e42ec36f70121b11104cddc36d9712ef792ae2dbb6e44a6cc5d3da1f09a7c85c7201f973129179be78943a4677304661f5cbbf98ba13dc729f

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:sales.del@macwinlogistics.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe
    "C:\Users\Admin\AppData\Local\Temp\a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3478.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:580
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp38EC.tmp"
        3⤵
          PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3478.tmp
      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/580-72-0x000000000044472E-mapping.dmp
    • memory/580-75-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/580-71-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/980-77-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/980-78-0x000000000041211A-mapping.dmp
    • memory/980-80-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1940-70-0x0000000000850000-0x0000000000851000-memory.dmp
      Filesize

      4KB

    • memory/1940-66-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1940-67-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1940-74-0x0000000000851000-0x0000000000852000-memory.dmp
      Filesize

      4KB

    • memory/1940-65-0x000000000048B2FE-mapping.dmp
    • memory/1940-60-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1940-81-0x0000000000856000-0x0000000000867000-memory.dmp
      Filesize

      68KB

    • memory/1996-69-0x00000000000B0000-0x00000000000B1000-memory.dmp
      Filesize

      4KB

    • memory/1996-59-0x0000000075D41000-0x0000000075D43000-memory.dmp
      Filesize

      8KB