Analysis
-
max time kernel
150s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-06-2022 05:47
Static task
static1
Behavioral task
behavioral1
Sample
2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe
Resource
win10v2004-20220414-en
General
-
Target
2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe
-
Size
1.9MB
-
MD5
6f48c2ef2d4d7484d036a8e4c0e28a4f
-
SHA1
8b3490b1ae32d4f49eae0893e35fb887f99b4720
-
SHA256
2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8
-
SHA512
7591c09a7d6cf2dc08c320606a95ac07ee97f46a719f67447357f3b9b8ce05aed19ebbfd35096f5577fe78804a469e62c0e8c0382a1b66817066a08a4ac7ccb1
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
)nHbDqzS$wmd!
e23f6279-b977-432c-99b5-08ffbf65ccf9
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:)nHbDqzS$wmd! _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:e23f6279-b977-432c-99b5-08ffbf65ccf9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1568-131-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1780-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1780-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1780-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4348-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4348-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4348-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4348-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4348-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4348-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4348-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4348-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1780-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1780-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1780-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3412 set thread context of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 1568 set thread context of 4348 1568 RegAsm.exe 82 PID 1568 set thread context of 1780 1568 RegAsm.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 4348 vbc.exe 1568 RegAsm.exe 1568 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1568 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1568 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3412 wrote to memory of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 3412 wrote to memory of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 3412 wrote to memory of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 3412 wrote to memory of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 3412 wrote to memory of 1568 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 77 PID 3412 wrote to memory of 4748 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 78 PID 3412 wrote to memory of 4748 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 78 PID 3412 wrote to memory of 4748 3412 2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe 78 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 4348 1568 RegAsm.exe 82 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83 PID 1568 wrote to memory of 1780 1568 RegAsm.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe"C:\Users\Admin\AppData\Local\Temp\2a613c2f29a462bf66bae0b5e7fec886ec4717a0e15e23664b2426c686e3f4f8.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC890.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD4B6.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1780
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4748
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD592b3d04dbcf7aa8eabb0096c55624068
SHA104a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7
SHA25684e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c
SHA512fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1