Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 19:17

General

  • Target

    fe89ded0deff6d4827bce7db83100bc4553361a9d03cd0b4440b6b36deb4d4da.exe

  • Size

    2.2MB

  • MD5

    70b556029f0b8dfdad375254b78d15cb

  • SHA1

    98e816fcfd9aa3c530323c3b9384009ada68a562

  • SHA256

    fe89ded0deff6d4827bce7db83100bc4553361a9d03cd0b4440b6b36deb4d4da

  • SHA512

    d54450d1b00807465b92ea22c97280602d25c5c4d01faa71c48150a015754acaafd4cfb069ec6182cc9d4b67f9bc06c1955401944726c215313af8a078b3f207

  • SSDEEP

    24576:lAHnh+eWsN3skA4RV1Hom2KXMmHaKxltXzCNMkaZi9yaT0be+0bf++dcMf1lH5:Uh+ZkldoPK8YaKWbf1Wcz

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

1eca0552-b776-470b-a3ec-98937ece378e

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:1eca0552-b776-470b-a3ec-98937ece378e _PanelSecret:e8346ab4-0dd7-ccdd-1f4e-95faaf575a58 _PanelURL:http://redafire.ml/afrika/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe89ded0deff6d4827bce7db83100bc4553361a9d03cd0b4440b6b36deb4d4da.exe
    "C:\Users\Admin\AppData\Local\Temp\fe89ded0deff6d4827bce7db83100bc4553361a9d03cd0b4440b6b36deb4d4da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF12B.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2456
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF93A.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF12B.tmp
    Filesize

    4KB

    MD5

    952a930b9fe70f809a67cb4e765c9448

    SHA1

    7e6c235246cc1be14d8a01ee7688a2a2471d44c9

    SHA256

    bd8156713974af3003c418302d3647fa84f62836fe83613c05e8bc40cb06a867

    SHA512

    10d12f2412fd2cb9ecf47cccd0261b17d9a3323957602c06795c4b2244306837d0a979ec6e552dc023ee81719ebcb9455bdb6f9d44f07788664994d1498452fb

  • memory/2456-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2456-140-0x0000000000000000-mapping.dmp
  • memory/2456-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2456-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2456-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4452-147-0x0000000000000000-mapping.dmp
  • memory/4452-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4452-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4452-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5044-138-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/5044-139-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/5044-132-0x0000000000000000-mapping.dmp
  • memory/5044-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB