Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 03:10

General

  • Target

    a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe

  • Size

    1.9MB

  • MD5

    2892d5eeced6f545c5473c0bba0c2b91

  • SHA1

    b67919d3bce1cc834691de98e03b98a66d8823f3

  • SHA256

    a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37

  • SHA512

    c2117e6a489bd4e42ec36f70121b11104cddc36d9712ef792ae2dbb6e44a6cc5d3da1f09a7c85c7201f973129179be78943a4677304661f5cbbf98ba13dc729f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:sales.del@macwinlogistics.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe
    "C:\Users\Admin\AppData\Local\Temp\a3dccc5100759d518f8b108e88ff79a7cc66b5a48bd7670be7f368fbbe9f9a37.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3A8E.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1692
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3EE4.tmp"
        3⤵
          PID:2384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3A8E.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/1520-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1520-119-0x000000000048B2FE-mapping.dmp
    • memory/1520-130-0x0000000002854000-0x0000000002856000-memory.dmp
      Filesize

      8KB

    • memory/1520-121-0x0000000002850000-0x0000000002851000-memory.dmp
      Filesize

      4KB

    • memory/1520-124-0x0000000002851000-0x0000000002852000-memory.dmp
      Filesize

      4KB

    • memory/1692-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1692-123-0x000000000044472E-mapping.dmp
    • memory/1692-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2384-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2384-128-0x000000000041211A-mapping.dmp
    • memory/2384-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3560-120-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
      Filesize

      4KB