Analysis

  • max time kernel
    184s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:51

General

  • Target

    15a3ef11c8f51627c3108769d849db3452328c3c19f898101c9576492a672ca2.exe

  • Size

    1.9MB

  • MD5

    a914f1af18a60af0de674b3ff0909171

  • SHA1

    e3621654ea71e443a4c31bcd01a28edcfae2be80

  • SHA256

    15a3ef11c8f51627c3108769d849db3452328c3c19f898101c9576492a672ca2

  • SHA512

    c38cf7599d7c968fb1d8b8c9da7e2a72850a6e1359a0ad7a7d4cee83f830546d4dddbbb4ddf9c6f521f56d62fc68165971c9f815d2688e6b00ef649ef6f22df5

  • SSDEEP

    24576:DAHnh+eWsN3skA4RV1Hom2KXMmHa+mlxRpisHPdFD4+du+n19LTAoNGm/HDtPTuZ:Oh+ZkldoPK8YaHDtPO

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bltolea.com
  • Port:
    587
  • Username:
    test@bltolea.com
  • Password:
    WILLYOU1A23
Mutex

f4e4d9c1-5ac9-44e0-b9d8-5f87c2432b94

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:WILLYOU1A23 _EmailPort:587 _EmailSSL:true _EmailServer:mail.bltolea.com _EmailUsername:test@bltolea.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f4e4d9c1-5ac9-44e0-b9d8-5f87c2432b94 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15a3ef11c8f51627c3108769d849db3452328c3c19f898101c9576492a672ca2.exe
    "C:\Users\Admin\AppData\Local\Temp\15a3ef11c8f51627c3108769d849db3452328c3c19f898101c9576492a672ca2.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8B0A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4612
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCAB3.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4752

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B0A.tmp
    Filesize

    4KB

    MD5

    9945b47a62f116c5707cfe39eba4e3a3

    SHA1

    3a891690b33791216df5ca70ff15c288b8ec3223

    SHA256

    bec9bca76621ea0f0db461945ca513d00aba466d4cf882a437a8de82075784f1

    SHA512

    7c0ba560d4332ca00c6b2e3e938c50e7006b0775ba2eec3ff287adf656de508795be097a6a12d9f3cb9a43ac63c0f52f2574ad1cdebe868fd4ac02e683687e48

  • memory/2064-139-0x0000000073780000-0x0000000073D31000-memory.dmp
    Filesize

    5.7MB

  • memory/2064-138-0x0000000073780000-0x0000000073D31000-memory.dmp
    Filesize

    5.7MB

  • memory/2064-132-0x0000000000000000-mapping.dmp
  • memory/2064-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4612-140-0x0000000000000000-mapping.dmp
  • memory/4612-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4612-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4612-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4612-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4752-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4752-147-0x0000000000000000-mapping.dmp
  • memory/4752-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4752-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB