Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    10-12-2021 12:37

General

  • Target

    SecuriteInfo.com.Trojan.AutoIt.449.29642.1194.exe

  • Size

    1.7MB

  • MD5

    e20ff757a8a3e61cd78528c83d8dc796

  • SHA1

    265b8fb5a4d43c1b4e4730845db8613fb8950902

  • SHA256

    fa228078490ab490d0990eade1bf3900837b83db09ac9b245d932106ba565e48

  • SHA512

    d4096fb3b3cde95a67e466e4fad1b2d7f31043b29915f4e78b1712dcfa5ccd05dc53fa4c1d26f84b49a482d9dbd8c0647da45dc5fc2ddfebd26faa11d19beb5b

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.healthywatercenter.com
  • Port:
    21
  • Username:
    info@healthywatercenter.com
  • Password:
    Heartbeat1
Mutex

c7dc0042-85e5-4472-9326-a6e87cc9c990

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:Heartbeat1 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.healthywatercenter.com _FTPUsername:info@healthywatercenter.com _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:1 _MeltFile:false _Mutex:c7dc0042-85e5-4472-9326-a6e87cc9c990 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.AutoIt.449.29642.1194.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.AutoIt.449.29642.1194.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA4D7.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1452
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA90E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA4D7.tmp
    MD5

    a1fadf0f56f32baa8b0452c66f44b17d

    SHA1

    b5bdf0978b1fae8a7192ac1cddaf0f7aee878a0f

    SHA256

    d21f8cf21ae6265cd2a7115c2aab596eb75847ffb3b651e31b609507fcf27d4c

    SHA512

    cf3eceda0a448e49b1f9af2f67434c962c233208ac03a1b04054950d6cd8e5625df8b78847ce506428b4ddee36552ee73995e418301ca86906754b0cf9034bab

  • memory/996-130-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/996-129-0x000000000041211A-mapping.dmp
  • memory/996-128-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1452-126-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1452-124-0x000000000044472E-mapping.dmp
  • memory/1452-123-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2524-122-0x0000000002970000-0x0000000002971000-memory.dmp
    Filesize

    4KB

  • memory/2524-125-0x0000000002971000-0x0000000002972000-memory.dmp
    Filesize

    4KB

  • memory/2524-115-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2524-120-0x000000000048B2FE-mapping.dmp
  • memory/2524-131-0x0000000002974000-0x0000000002976000-memory.dmp
    Filesize

    8KB

  • memory/3912-121-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB