Analysis

  • max time kernel
    169s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 17:16

General

  • Target

    301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883.exe

  • Size

    536KB

  • MD5

    0b34567ed30db2d1d8736dd7e33bdf33

  • SHA1

    b0f12ee1596022c8a9f4fb8e3565a921ab85f292

  • SHA256

    301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883

  • SHA512

    3cb1f1c51f338d198f23c25932057e28f3812c5b73c1699416f40fc33739967049b7a88394703383e5891dd8aee1c4a52b4f51ec174f908b2149891950001687

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.celiascrew.com
  • Port:
    587
  • Username:
    starmoney@celiascrew.com
  • Password:
    yd5#kGd*4I#c
Mutex

442137a7-4dc5-45a9-8843-2ea78986f132

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:yd5#kGd*4I#c _EmailPort:587 _EmailSSL:false _EmailServer:smtp.celiascrew.com _EmailUsername:starmoney@celiascrew.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:442137a7-4dc5-45a9-8843-2ea78986f132 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883.exe
    "C:\Users\Admin\AppData\Local\Temp\301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFADF.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4668
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2EF.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    89KB

    MD5

    84c42d0f2c1ae761bef884638bc1eacd

    SHA1

    4353881e7f4e9c7610f4e0489183b55bb58bb574

    SHA256

    331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

    SHA512

    43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    89KB

    MD5

    84c42d0f2c1ae761bef884638bc1eacd

    SHA1

    4353881e7f4e9c7610f4e0489183b55bb58bb574

    SHA256

    331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

    SHA512

    43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

  • C:\Users\Admin\AppData\Local\Temp\tmpFADF.tmp
    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/1156-130-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-136-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-137-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/1544-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1544-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1544-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1544-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1544-146-0x0000000000000000-mapping.dmp
  • memory/3192-135-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/3192-138-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/3192-132-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3192-131-0x0000000000000000-mapping.dmp
  • memory/4668-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4668-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4668-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4668-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4668-139-0x0000000000000000-mapping.dmp