Analysis
-
max time kernel
140s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
26-03-2022 23:34
Static task
static1
Behavioral task
behavioral1
Sample
98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe
Resource
win10v2004-en-20220113
General
-
Target
98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe
-
Size
869KB
-
MD5
dedea5fd70fa74bee1b3d0a9f06b44a1
-
SHA1
ea3c07797a8f9e8253f81cb535891db58514965d
-
SHA256
98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254
-
SHA512
070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtp.bestbirdss.com - Port:
587 - Username:
[email protected] - Password:
Cfv)Prr8
dc1aa356-573e-4e3b-ad69-c046a924da8c
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Cfv)Prr8 _EmailPort:587 _EmailSSL:false _EmailServer:smtp.bestbirdss.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _MeltFile:false _Mutex:dc1aa356-573e-4e3b-ad69-c046a924da8c _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3116-140-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 1 IoCs
pid Process 1880 655.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\655.exe -boot" 655.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1880 set thread context of 3116 1880 655.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3116 RegAsm.exe 3116 RegAsm.exe 3116 RegAsm.exe 3116 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe Token: 33 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe Token: SeIncBasePriorityPrivilege 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe Token: SeDebugPrivilege 1880 655.exe Token: 33 1880 655.exe Token: SeIncBasePriorityPrivilege 1880 655.exe Token: SeDebugPrivilege 3116 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3116 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1268 wrote to memory of 3284 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 87 PID 1268 wrote to memory of 3284 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 87 PID 1268 wrote to memory of 3284 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 87 PID 1268 wrote to memory of 1552 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 92 PID 1268 wrote to memory of 1552 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 92 PID 1268 wrote to memory of 1552 1268 98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe 92 PID 1552 wrote to memory of 1880 1552 cmd.exe 94 PID 1552 wrote to memory of 1880 1552 cmd.exe 94 PID 1552 wrote to memory of 1880 1552 cmd.exe 94 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95 PID 1880 wrote to memory of 3116 1880 655.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe"C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\98a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254.exe" "C:\Users\Admin\AppData\Local\655.exe"2⤵PID:3284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\655.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\655.exe"C:\Users\Admin\AppData\Local\655.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3116
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
869KB
MD5dedea5fd70fa74bee1b3d0a9f06b44a1
SHA1ea3c07797a8f9e8253f81cb535891db58514965d
SHA25698a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254
SHA512070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd
-
Filesize
869KB
MD5dedea5fd70fa74bee1b3d0a9f06b44a1
SHA1ea3c07797a8f9e8253f81cb535891db58514965d
SHA25698a8b1fe9a3d154456bb8b32ad28cf4d4b391dd1668c2c55a383db73428a3254
SHA512070020f61713669901721049faed7605ec51f5410926f173c5732805acfba9c2d2c8a4c18f68a4cb4a09af88ada8b1f16fb78792df97a19b327b59e6c2cab4fd