Analysis

  • max time kernel
    90s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 02:08

General

  • Target

    493ec08fcbd8133c6146d4c00455295d38947218af8e774faf74d4e3cfb0fc4d.exe

  • Size

    907KB

  • MD5

    f30e01b4bfc3d03c4e14c2e5d6a050cd

  • SHA1

    e202801826688829c6bb5c22134c810a1b16313b

  • SHA256

    493ec08fcbd8133c6146d4c00455295d38947218af8e774faf74d4e3cfb0fc4d

  • SHA512

    210e87c4d38a1e2643d1bf62f07ba4c9756271ccf72c5c5e489136775e00aa5198256899752a97a644fc7004e0955eaddc46a4e0c68c15344725571ec5d2cddc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sparxtechnolabs.com
  • Port:
    587
  • Username:
    dtu3334@sparxtechnolabs.com
  • Password:
    YxoRr1O-#slN

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sparxtechnolabs.com
  • Port:
    587
  • Username:
    dtu3334@sparxtechnolabs.com
  • Password:
    YxoRr1O-#slN
Mutex

6983b499-e7fd-48b4-b1da-a18b0b090ce6

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:YxoRr1O-#slN _EmailPort:587 _EmailSSL:false _EmailServer:mail.sparxtechnolabs.com _EmailUsername:dtu3334@sparxtechnolabs.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:6983b499-e7fd-48b4-b1da-a18b0b090ce6 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\493ec08fcbd8133c6146d4c00455295d38947218af8e774faf74d4e3cfb0fc4d.exe
    "C:\Users\Admin\AppData\Local\Temp\493ec08fcbd8133c6146d4c00455295d38947218af8e774faf74d4e3cfb0fc4d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp66FD.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1844
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6B34.tmp"
        3⤵
          PID:2776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp66FD.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/1844-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1844-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1844-123-0x000000000044472E-mapping.dmp
    • memory/2776-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2776-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2776-128-0x000000000041211A-mapping.dmp
    • memory/3940-124-0x0000000002DF1000-0x0000000002DF2000-memory.dmp
      Filesize

      4KB

    • memory/3940-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/3940-121-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
      Filesize

      4KB

    • memory/3940-119-0x000000000048B2FE-mapping.dmp
    • memory/3940-130-0x0000000002DF4000-0x0000000002DF6000-memory.dmp
      Filesize

      8KB

    • memory/4060-120-0x00000000018C0000-0x00000000018C1000-memory.dmp
      Filesize

      4KB