Analysis

  • max time kernel
    147s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-08-2021 17:44

General

  • Target

    f26a98a320f842b438281918bd43ca9dd9ad05ec06e515e986e76042d8920c89.exe

  • Size

    1.5MB

  • MD5

    ab7c44a9f95577a3538986c4316bc705

  • SHA1

    e9a410e07074bbe99a2daec7fd47d9c85f2c7da4

  • SHA256

    f26a98a320f842b438281918bd43ca9dd9ad05ec06e515e986e76042d8920c89

  • SHA512

    dd226e20acdb83a83d400cf456b163eb554c63922900a07941bbeeb83d947b35bf2bafd4ba22c62a28d625c623428ca4c9e1635f1460fdfde7cabe2cefb6ede3

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    vikashs-adcoconstruct.com
  • Port:
    21
  • Username:
    info@vikashs-adcoconstruct.com
  • Password:
    Geel+vBfT@&E
Mutex

43ec449e-79fa-4102-82a2-6623a936fd1b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:Geel+vBfT@&E _FTPPort:21 _FTPSFTP:true _FTPServer:vikashs-adcoconstruct.com _FTPUsername:info@vikashs-adcoconstruct.com _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:43ec449e-79fa-4102-82a2-6623a936fd1b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f26a98a320f842b438281918bd43ca9dd9ad05ec06e515e986e76042d8920c89.exe
    "C:\Users\Admin\AppData\Local\Temp\f26a98a320f842b438281918bd43ca9dd9ad05ec06e515e986e76042d8920c89.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpABE5.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2252
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB424.tmp"
        3⤵
          PID:2232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpABE5.tmp
      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/740-120-0x0000000000D80000-0x0000000000DA3000-memory.dmp
      Filesize

      140KB

    • memory/2232-129-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2232-128-0x000000000041211A-mapping.dmp
    • memory/2232-127-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2252-125-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2252-123-0x000000000044472E-mapping.dmp
    • memory/2252-122-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/3156-114-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/3156-124-0x0000000002821000-0x0000000002822000-memory.dmp
      Filesize

      4KB

    • memory/3156-121-0x0000000002820000-0x0000000002821000-memory.dmp
      Filesize

      4KB

    • memory/3156-119-0x000000000048B2FE-mapping.dmp
    • memory/3156-130-0x0000000002824000-0x0000000002826000-memory.dmp
      Filesize

      8KB