Analysis

  • max time kernel
    104s
  • max time network
    109s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-05-2021 01:39

General

  • Target

    d7ba58037be48b5edf7f113660b4222db00ed195c1eb6effa0de17e9adbb1612.exe

  • Size

    907KB

  • MD5

    bc601127955f0d9ade9768569faefbf4

  • SHA1

    a9ce47df7d78db540c4848a570c7168853975908

  • SHA256

    d7ba58037be48b5edf7f113660b4222db00ed195c1eb6effa0de17e9adbb1612

  • SHA512

    04ed623adfdb317cad1225cee89f122745cfa1b72f27cb5aa9947fa58c06f360096ca805274563fae65e7bf27a7e34937b10539d045623a7e014e6a594ec6423

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.strucsulotions.tk
  • Port:
    25
  • Username:
    khalifa2@strucsulotions.tk
  • Password:
    payment33
Mutex

452457ac-3f8c-477e-b58d-9bc07d655a56

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:payment33 _EmailPort:25 _EmailSSL:false _EmailServer:mail.strucsulotions.tk _EmailUsername:khalifa2@strucsulotions.tk _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:452457ac-3f8c-477e-b58d-9bc07d655a56 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7ba58037be48b5edf7f113660b4222db00ed195c1eb6effa0de17e9adbb1612.exe
    "C:\Users\Admin\AppData\Local\Temp\d7ba58037be48b5edf7f113660b4222db00ed195c1eb6effa0de17e9adbb1612.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBAF9.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1928
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC337.tmp"
        3⤵
          PID:1720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBAF9.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/1720-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1720-128-0x000000000041211A-mapping.dmp
    • memory/1720-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1928-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1928-123-0x000000000044472E-mapping.dmp
    • memory/1928-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2988-120-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/3500-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/3500-119-0x000000000048B2FE-mapping.dmp
    • memory/3500-121-0x0000000000D00000-0x0000000000E4A000-memory.dmp
      Filesize

      1.3MB