Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-05-2021 07:58

General

  • Target

    874c417a9487411c9f22a4cc237ce14ff64562fbb5472b1d77d61808cd44a405.exe

  • Size

    2.3MB

  • MD5

    990929c936db78d6341f6fd67d4b8832

  • SHA1

    12d92f079369b275b99f6313f741fe4e202ef7b4

  • SHA256

    874c417a9487411c9f22a4cc237ce14ff64562fbb5472b1d77d61808cd44a405

  • SHA512

    bd9ce8aa32bc113c848f274211ff294d52a9133ccdfb975193e5ca5cc6fa970a300c48e452f8f2458ea114c75841598f6376ee271f76c66bd6650bf8e1a5e460

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.modulmex.com.mx
  • Port:
    587
  • Username:
    proyectos@modulmex.com.mx
  • Password:
    Casteamigo100%

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.modulmex.com.mx
  • Port:
    587
  • Username:
    proyectos@modulmex.com.mx
  • Password:
    Casteamigo100%
Mutex

aa02d94b-bcf0-43d7-b8a3-a7d45699a582

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Casteamigo100% _EmailPort:587 _EmailSSL:false _EmailServer:mail.modulmex.com.mx _EmailUsername:proyectos@modulmex.com.mx _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:32800 _MeltFile:false _Mutex:aa02d94b-bcf0-43d7-b8a3-a7d45699a582 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\874c417a9487411c9f22a4cc237ce14ff64562fbb5472b1d77d61808cd44a405.exe
    "C:\Users\Admin\AppData\Local\Temp\874c417a9487411c9f22a4cc237ce14ff64562fbb5472b1d77d61808cd44a405.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp83BC.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4088
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp87E4.tmp"
        3⤵
          PID:3876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp83BC.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/784-114-0x0000000003CE0000-0x0000000003D6B000-memory.dmp
      Filesize

      556KB

    • memory/784-121-0x0000000003D70000-0x0000000003D71000-memory.dmp
      Filesize

      4KB

    • memory/2608-122-0x0000000002740000-0x0000000002741000-memory.dmp
      Filesize

      4KB

    • memory/2608-120-0x000000000048B2FE-mapping.dmp
    • memory/2608-125-0x0000000002741000-0x0000000002742000-memory.dmp
      Filesize

      4KB

    • memory/2608-115-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2608-131-0x0000000002744000-0x0000000002746000-memory.dmp
      Filesize

      8KB

    • memory/3876-128-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3876-129-0x000000000041211A-mapping.dmp
    • memory/3876-130-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4088-123-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/4088-124-0x000000000044472E-mapping.dmp
    • memory/4088-126-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB