Analysis

  • max time kernel
    174s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:40

General

  • Target

    d993ddd996a3ad06513be87246e101e5180c4159c52434c920787a190d3767de.exe

  • Size

    2.0MB

  • MD5

    ac3284d2b7114c98a648d2863467755b

  • SHA1

    bbb7d3df8a8f410eadd171765f0a0d3ee38ed4a6

  • SHA256

    d993ddd996a3ad06513be87246e101e5180c4159c52434c920787a190d3767de

  • SHA512

    d8a00b44bc08d4cdfba8083e72a03cb06d2eb6a8355a29937bb674733edb439e2b53651f37dd904a58acbf70980541f515b25fa345bf339837b8cd92a9a95cf3

  • SSDEEP

    24576:SCdxte/80jYLT3U1jfsWa1egHCF7ZINN10sE+suJb7zbzHLAlR6Q:Dw80cTsjkWa1zu

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

689bb1cc-b8a6-41d2-a83e-cc329845d983

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:689bb1cc-b8a6-41d2-a83e-cc329845d983 _PanelSecret:ad736e0d-e8f1-711b-31aa-d4b1ea90b76b _PanelURL:http://www.se1ec.com/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d993ddd996a3ad06513be87246e101e5180c4159c52434c920787a190d3767de.exe
    "C:\Users\Admin\AppData\Local\Temp\d993ddd996a3ad06513be87246e101e5180c4159c52434c920787a190d3767de.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5ED9.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4676
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6ED8.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5ED9.tmp
    Filesize

    4KB

    MD5

    9945b47a62f116c5707cfe39eba4e3a3

    SHA1

    3a891690b33791216df5ca70ff15c288b8ec3223

    SHA256

    bec9bca76621ea0f0db461945ca513d00aba466d4cf882a437a8de82075784f1

    SHA512

    7c0ba560d4332ca00c6b2e3e938c50e7006b0775ba2eec3ff287adf656de508795be097a6a12d9f3cb9a43ac63c0f52f2574ad1cdebe868fd4ac02e683687e48

  • memory/1860-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1860-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1860-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1860-147-0x0000000000000000-mapping.dmp
  • memory/2608-139-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/2608-132-0x0000000000000000-mapping.dmp
  • memory/2608-138-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/2608-133-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4676-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4676-144-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4676-145-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4676-141-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4676-140-0x0000000000000000-mapping.dmp