Analysis

  • max time kernel
    152s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:43

General

  • Target

    57d53e6dcc25506afd94867438980c7ac0e1ad194c3b4cc1f4e9ee6f0ef475f3.exe

  • Size

    1.5MB

  • MD5

    f715f1684b2e0af14e6fd3013c2d8916

  • SHA1

    8909fe915a19e5f42d46034847671bcfb087c6db

  • SHA256

    57d53e6dcc25506afd94867438980c7ac0e1ad194c3b4cc1f4e9ee6f0ef475f3

  • SHA512

    6062be4f9bd466257fa1dc57c931e8b9e00a3eeec3d33b5ebc35098a401348fd61f53efef6302b786e628c173f77af58907f972d41b5ebcc1f0fc4e4477096dd

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

10fc6c49-5a08-4d6d-9fd8-637c88d50362

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:10fc6c49-5a08-4d6d-9fd8-637c88d50362 _PanelSecret:521199b4-129c-520c-7e7e-4e9dbcf49467 _PanelURL:http://grindtreue.online/raz/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57d53e6dcc25506afd94867438980c7ac0e1ad194c3b4cc1f4e9ee6f0ef475f3.exe
    "C:\Users\Admin\AppData\Local\Temp\57d53e6dcc25506afd94867438980c7ac0e1ad194c3b4cc1f4e9ee6f0ef475f3.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp"
        3⤵
          PID:1768
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9272.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/380-54-0x0000000075241000-0x0000000075243000-memory.dmp
      Filesize

      8KB

    • memory/380-55-0x0000000000D80000-0x00000000010A1000-memory.dmp
      Filesize

      3.1MB

    • memory/380-56-0x0000000000D80000-0x00000000010A1000-memory.dmp
      Filesize

      3.1MB

    • memory/380-57-0x0000000000670000-0x00000000006FB000-memory.dmp
      Filesize

      556KB

    • memory/896-67-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/896-65-0x000000000048B2FE-mapping.dmp
    • memory/896-60-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/896-66-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/896-69-0x00000000740F0000-0x000000007469B000-memory.dmp
      Filesize

      5.7MB

    • memory/896-58-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/896-84-0x00000000740F0000-0x000000007469B000-memory.dmp
      Filesize

      5.7MB

    • memory/1768-73-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-70-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-77-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-79-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-80-0x000000000044472E-mapping.dmp
    • memory/1768-83-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-71-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-85-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-86-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1768-75-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1956-88-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-89-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-91-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-93-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-94-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-96-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-97-0x000000000041211A-mapping.dmp
    • memory/1956-100-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1956-101-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB