Analysis

  • max time kernel
    138s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:35

General

  • Target

    da8e1a1e3945b8e9cc93233365b8edddfeb2e5cbdd83163cdab2546257eadf7b.exe

  • Size

    1.8MB

  • MD5

    7a48fe667eeae43077566db3715729cf

  • SHA1

    5712d1feb576f37d5fd78230a875bb93325d359b

  • SHA256

    da8e1a1e3945b8e9cc93233365b8edddfeb2e5cbdd83163cdab2546257eadf7b

  • SHA512

    f669c6dda5bc6ace671c69c540d8a40574da07da7d2431fcd5d04dab68d1ffe45055bfa959ff570833c566ffaff6d2afee5f2a07127f7a448a599adeb054c448

  • SSDEEP

    49152:1u0c++OCvkGs9Fa08LtJNUaDBkoOvKeUTY:QB3vkJ9qLtkaDzeu

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.mastech.com.ar
  • Port:
    21
  • Username:
    hk@mastech.com.ar
  • Password:
    Team2318@
Mutex

c3d0d063-cb06-488e-a05f-512c8d5d87cb

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:Team2318@ _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.mastech.com.ar _FTPUsername:hk@mastech.com.ar _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:999999 _MeltFile:false _Mutex:c3d0d063-cb06-488e-a05f-512c8d5d87cb _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da8e1a1e3945b8e9cc93233365b8edddfeb2e5cbdd83163cdab2546257eadf7b.exe
    "C:\Users\Admin\AppData\Local\Temp\da8e1a1e3945b8e9cc93233365b8edddfeb2e5cbdd83163cdab2546257eadf7b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD7B7.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2416
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDBEE.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3764

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD7B7.tmp
    Filesize

    4KB

    MD5

    9945b47a62f116c5707cfe39eba4e3a3

    SHA1

    3a891690b33791216df5ca70ff15c288b8ec3223

    SHA256

    bec9bca76621ea0f0db461945ca513d00aba466d4cf882a437a8de82075784f1

    SHA512

    7c0ba560d4332ca00c6b2e3e938c50e7006b0775ba2eec3ff287adf656de508795be097a6a12d9f3cb9a43ac63c0f52f2574ad1cdebe868fd4ac02e683687e48

  • memory/1884-139-0x0000000074850000-0x0000000074E01000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-138-0x0000000074850000-0x0000000074E01000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-132-0x0000000000000000-mapping.dmp
  • memory/1884-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2416-140-0x0000000000000000-mapping.dmp
  • memory/2416-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2416-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2416-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2416-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3764-147-0x0000000000000000-mapping.dmp
  • memory/3764-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3764-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3764-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB