Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 18:07

General

  • Target

    213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe

  • Size

    1.0MB

  • MD5

    9985483b821dbd09608f62f8776e496a

  • SHA1

    a0bc21ee9c7c70c0eee95b398641b210345e4a9f

  • SHA256

    213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e

  • SHA512

    19ea8bf8f6ca0e957334ab7f9f3219100c205a0dbcf26fd54553d8450d361b0ecd9577037c9668dbe30fb1e1d8edd7af241bb9785a3a77f71a42ed48393d1802

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.2

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dozie@2020
Mutex

0a9f9687-0e6d-4eac-b2df-da8660dd6bce

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:dozie@2020 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:80 _MeltFile:false _Mutex:0a9f9687-0e6d-4eac-b2df-da8660dd6bce _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.2 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.2, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 3 IoCs

    Detects M00nD3v Logger payload in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe
    "C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe
      "{path}"
      2⤵
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe
        "{path}"
        2⤵
          PID:1644
        • C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe
          "{path}"
          2⤵
            PID:1672
          • C:\Users\Admin\AppData\Local\Temp\213be9dcf549c1f170df21b37fd93ac8174cae220dc21872bab3bdbfcdcce66e.exe
            "{path}"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:1832

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1324-55-0x00000000756C1000-0x00000000756C3000-memory.dmp

          Filesize

          8KB

        • memory/1324-56-0x0000000000580000-0x0000000000581000-memory.dmp

          Filesize

          4KB

        • memory/1324-57-0x0000000000581000-0x0000000000582000-memory.dmp

          Filesize

          4KB

        • memory/1832-58-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1832-59-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1832-60-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1832-61-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1832-62-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/1832-64-0x00000000003B0000-0x00000000003B1000-memory.dmp

          Filesize

          4KB

        • memory/1832-65-0x00000000003B1000-0x00000000003B2000-memory.dmp

          Filesize

          4KB