Analysis

  • max time kernel
    78s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-04-2022 17:14

General

  • Target

    slowday.exe

  • Size

    1.9MB

  • MD5

    a172f4b0fa1a44cb60901944cff7f8ed

  • SHA1

    c4aa87ba839c2da6ed852ba0e936ac80d47ec5b5

  • SHA256

    94243b53eceb2662ae632d9c3e02b5b947ea56ac4ac1db3a69fc0ca3e5100816

  • SHA512

    9b2fc878320be1f871b60fbb6dd1507237f3338a8cd5403bd603c37d685aaf9e275b142b1d9f139f1bcf8cbc2044cbea08575bbce159a6c6b3eaf8ee61972061

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\slowday.exe
    "C:\Users\Admin\AppData\Local\Temp\slowday.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8ED7.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2088
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp92EF.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8ED7.tmp

    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/1816-130-0x0000000000000000-mapping.dmp

  • memory/1816-131-0x0000000000550000-0x00000000005E0000-memory.dmp

    Filesize

    576KB

  • memory/1816-136-0x0000000074A80000-0x0000000075031000-memory.dmp

    Filesize

    5.7MB

  • memory/1816-148-0x0000000002684000-0x0000000002686000-memory.dmp

    Filesize

    8KB

  • memory/2088-141-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2088-140-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2088-138-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2088-137-0x0000000000000000-mapping.dmp

  • memory/2336-143-0x0000000000000000-mapping.dmp

  • memory/2336-144-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2336-146-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2336-147-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB