Analysis

  • max time kernel
    186s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 08:01

General

  • Target

    80fd09ef51a605852240881013298c82b09b7bbce234dcc645ba0e6d736a26dc.exe

  • Size

    2.0MB

  • MD5

    19f5ba4128b06dc56d4fb888b40877d7

  • SHA1

    447a5dccf31546c796c92cf3f682cab8fe70c8e4

  • SHA256

    80fd09ef51a605852240881013298c82b09b7bbce234dcc645ba0e6d736a26dc

  • SHA512

    b5f5b8256447763f3b1d238d7fa1cf1d361f9cbcee09ef71e32cb85e08f7fca3479b2c31a7379570dd26e172b5fa825d78efcc0d646efb48d19e38f633d833be

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    micheal@ayom.us
  • Password:
    success21
Mutex

b9d5d2bd-ae3c-4429-a090-2b6d371968c1

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:success21 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:micheal@ayom.us _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:b9d5d2bd-ae3c-4429-a090-2b6d371968c1 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80fd09ef51a605852240881013298c82b09b7bbce234dcc645ba0e6d736a26dc.exe
    "C:\Users\Admin\AppData\Local\Temp\80fd09ef51a605852240881013298c82b09b7bbce234dcc645ba0e6d736a26dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA393.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5012
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpABD1.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA393.tmp
    Filesize

    4KB

    MD5

    8376e754a86cd9a9461b4a4ae2486b11

    SHA1

    d0e566622882fde386f482f1dcee15b2c7fa5d3a

    SHA256

    c02f630d99769ab6a71fec1ee712a8c6a97742e5469b4e4157d5ca716e09e62c

    SHA512

    a1caf85a93499f37d7451bf9b3ef01cbf833e9371585257c009a5de183d072d46a0b8124a8816e0bd94025a5129ad6fb15738f12a865485a3aff07343a14ec6a

  • memory/2280-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2280-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2280-146-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2280-145-0x0000000000000000-mapping.dmp
  • memory/3484-137-0x0000000074A10000-0x0000000074FC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3484-130-0x0000000000000000-mapping.dmp
  • memory/3484-136-0x0000000074A10000-0x0000000074FC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3484-131-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/5012-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5012-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5012-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5012-139-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5012-138-0x0000000000000000-mapping.dmp