Analysis
-
max time kernel
168s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 20:14
Static task
static1
Behavioral task
behavioral1
Sample
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe
Resource
win10v2004-20220414-en
General
-
Target
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe
-
Size
681KB
-
MD5
c7209681512b57a936c231434cc169d7
-
SHA1
41d22efdbdc278ee8b3240afe9598eb4500c600c
-
SHA256
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b
-
SHA512
daabc59bd349268a131452363a4ac41ad459a616f0e03475a5e57e2eb3577029a757d6f87422b4b6ba45df6630f88b944b3999f66f3fe68614f78c0114b854e7
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.oppobihar.in - Port:
587 - Username:
[email protected] - Password:
oppo@12345
ba1e53be-21d5-4b75-92f5-e24f34036bcb
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:oppo@12345 _EmailPort:587 _EmailSSL:false _EmailServer:mail.oppobihar.in _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ba1e53be-21d5-4b75-92f5-e24f34036bcb _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Processes:
resource yara_rule behavioral2/memory/4572-152-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5068-165-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5068-167-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/5068-168-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3860-158-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3860-160-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3860-161-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3860-162-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/3860-158-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3860-160-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3860-161-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3860-162-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/5068-165-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5068-167-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/5068-168-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription pid process target process PID 384 set thread context of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 4572 set thread context of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 set thread context of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exevbc.exepid process 4776 powershell.exe 4776 powershell.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe 3860 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4776 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exedescription pid process target process PID 384 wrote to memory of 4776 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe powershell.exe PID 384 wrote to memory of 4776 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe powershell.exe PID 384 wrote to memory of 4776 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe powershell.exe PID 384 wrote to memory of 4528 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe schtasks.exe PID 384 wrote to memory of 4528 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe schtasks.exe PID 384 wrote to memory of 4528 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe schtasks.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 384 wrote to memory of 4572 384 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 3860 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe PID 4572 wrote to memory of 5068 4572 1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe"C:\Users\Admin\AppData\Local\Temp\1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hyrokACytX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE5C.tmp"2⤵
- Creates scheduled task(s)
PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe"C:\Users\Admin\AppData\Local\Temp\1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1A59.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3860
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp36CB.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:5068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\1eb603543508b94ba5fb2850c69ddc3334dbf4608a42be8f37ee1bad5ff5a99b.exe.log
Filesize411B
MD5b5766774c3ec5c3c2bd98da37069b64a
SHA1230ab2667e627ef2252bdd19a2eb39fc86aa521c
SHA256e81508d529d4607729ea190c95e5bf809bad250638ed22fa58c307de7c8d0161
SHA51223038bdddc0db8830608e5c440e825e675338c30d79833c5173499bee105bd8d92896a397cd138359485228b98369d122a19e4e24b1cec13ad1679a609a47d23
-
Filesize
4KB
MD5a44410c464bc23ac615f732de976447c
SHA1e13bb8bfa077dd78dda795b3c21750f217ba4d36
SHA256a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6
SHA51215e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a
-
Filesize
1KB
MD5d0183382896a104f69fc319a91282a75
SHA112aa6d1b754c74d960c3c6969858f874e483d53e
SHA256ab89ce3c47043a42877708b35c9372fe1f3b4e81270f6ca128d6feaa25859b0b
SHA512d9ccb799b5ee280ec1d69c5c063705aa1368f0a9c5f27ec33c659a67c0d18d61ba1f0ffb29cfd6909e45c3471d8c4883d23b43e0b540792c3b2bd84e526a6983