Analysis

  • max time kernel
    105s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 15:22

General

  • Target

    4f2214cc5a6b71590e6e17495555a01a0878b35181e9e0483991811a66dfcc65.exe

  • Size

    1.9MB

  • MD5

    279126b1ba55187a4fd10669157d9652

  • SHA1

    e2f4904ac488449a39f455b988cc1b291d9c8131

  • SHA256

    4f2214cc5a6b71590e6e17495555a01a0878b35181e9e0483991811a66dfcc65

  • SHA512

    fc3b89265b5c1089e1dd04cd3d983f9900421e908f0405d36d9f15960b121eaf1a132a318b3ce28e427eebc038778d7b8a4e90f60e0f032588d957d7be691496

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    jirehblessings@israelimonks.us
  • Password:
    boyonnem56
Mutex

6aca1085-679a-434b-bc8a-9615c66278ef

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:boyonnem56 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:jirehblessings@israelimonks.us _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:6aca1085-679a-434b-bc8a-9615c66278ef _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f2214cc5a6b71590e6e17495555a01a0878b35181e9e0483991811a66dfcc65.exe
    "C:\Users\Admin\AppData\Local\Temp\4f2214cc5a6b71590e6e17495555a01a0878b35181e9e0483991811a66dfcc65.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1906.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1972
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1D2E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1906.tmp
    Filesize

    4KB

    MD5

    2269d9713dac6e016ae6d4f9ccf7b5b0

    SHA1

    da38a461e62ed89d639dd29c10f782e7aae4a7b5

    SHA256

    50bb4ba555fb4e11a65933d09a2c79c35f3ce4c0d81889920e9850b5e0a8c452

    SHA512

    f89cb31deda528203478d444bda2eb2bdd2c992697ff8e99804fa3b37b99a2c6e8b16a3c57f99143924b9f52206aa247084cfc56ec63a2c23895b7da5e6b6e80

  • memory/1824-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1824-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1824-146-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1824-145-0x0000000000000000-mapping.dmp
  • memory/1972-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1972-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1972-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1972-139-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1972-138-0x0000000000000000-mapping.dmp
  • memory/3548-130-0x0000000000000000-mapping.dmp
  • memory/3548-137-0x0000000074AE0000-0x0000000075091000-memory.dmp
    Filesize

    5.7MB

  • memory/3548-136-0x0000000074AE0000-0x0000000075091000-memory.dmp
    Filesize

    5.7MB

  • memory/3548-131-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB