Analysis
-
max time kernel
151s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-06-2022 05:29
Static task
static1
Behavioral task
behavioral1
Sample
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe
Resource
win10v2004-20220414-en
General
-
Target
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe
-
Size
2.0MB
-
MD5
2ba3cd628ff02e6db45ae46778560953
-
SHA1
243a4d48ab4b6791c8bff0d58d878826f7dd9bec
-
SHA256
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666
-
SHA512
058c29447f73cab7115e0ce81bf43ac4bb3dd0fccd7da176ba03441770b25d4ff35239d3c0a67812d05c99d13c4b6d6e502233fedf6789a8f58ddd0099a3ccd9
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
2#..RpeDyNFXWnaVe5Qci($vHEmjK7)AFk
f3c0994b-437e-4034-b985-f7c6de0a465b
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:2#..RpeDyNFXWnaVe5Qci($vHEmjK7)AFk _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:25 _MeltFile:false _Mutex:f3c0994b-437e-4034-b985-f7c6de0a465b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Processes:
resource yara_rule behavioral1/memory/1728-63-0x0000000005350000-0x00000000053E0000-memory.dmp m00nd3v_logger behavioral1/memory/1040-68-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1040-67-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1040-70-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/1040-69-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1040-72-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1040-74-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1968-86-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1968-87-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1968-90-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1968-91-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1968-92-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1968-86-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1968-87-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1968-90-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1968-91-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1968-92-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Drops startup file 1 IoCs
Processes:
cscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startupname.Lnk cscript.exe -
Loads dropped DLL 1 IoCs
Processes:
cscript.exepid process 948 cscript.exe -
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exeRegAsm.exedescription pid process target process PID 1728 set thread context of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1040 set thread context of 1968 1040 RegAsm.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exepid process 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exedescription pid process Token: SeDebugPrivilege 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exeRegAsm.exedescription pid process target process PID 1728 wrote to memory of 948 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe cscript.exe PID 1728 wrote to memory of 948 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe cscript.exe PID 1728 wrote to memory of 948 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe cscript.exe PID 1728 wrote to memory of 948 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe cscript.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1728 wrote to memory of 1040 1728 225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe RegAsm.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe PID 1040 wrote to memory of 1968 1040 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe"C:\Users\Admin\AppData\Local\Temp\225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\startupname.vbs2⤵
- Drops startup file
- Loads dropped DLL
PID:948
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8DB0.tmp"3⤵PID:1968
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2.0MB
MD52ba3cd628ff02e6db45ae46778560953
SHA1243a4d48ab4b6791c8bff0d58d878826f7dd9bec
SHA256225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666
SHA512058c29447f73cab7115e0ce81bf43ac4bb3dd0fccd7da176ba03441770b25d4ff35239d3c0a67812d05c99d13c4b6d6e502233fedf6789a8f58ddd0099a3ccd9
-
Filesize
311B
MD5c31ad124a35a88ebb3fa40c91a9b7b2f
SHA122a4b4632a8e614f4b0f8b3d2976952e98b84869
SHA256478b3c404ecf2bceb32f92a698b4072be954c0f4f98886ec58d9462ec0371eec
SHA5127eef8c6d1999c44714ee6a20de57b4b3154195fc7f55b2264dce637303ed51924f09420f28c9a343e9772cd06f4de5cffe2f3fc15411cff6d63b2754ba44c7b6
-
Filesize
2.0MB
MD52ba3cd628ff02e6db45ae46778560953
SHA1243a4d48ab4b6791c8bff0d58d878826f7dd9bec
SHA256225d469955bed2ee317957e80a774ee37d51dd48fff41c5e8b75eb386bc9a666
SHA512058c29447f73cab7115e0ce81bf43ac4bb3dd0fccd7da176ba03441770b25d4ff35239d3c0a67812d05c99d13c4b6d6e502233fedf6789a8f58ddd0099a3ccd9