Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-06-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe
Resource
win10v2004-20220414-en
General
-
Target
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe
-
Size
797KB
-
MD5
006a12fe11b177fc4b73c6fb0f6b1b35
-
SHA1
a192671302eea3363dc84edfacdd87ee0f8c4b46
-
SHA256
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85
-
SHA512
0eed267c455274f8e3abef382c28e614e49bd1d746c3e51601370ee41decdc5b91aa4007e08e10fdeead4279da81dd058b630cea9c36a4905d532715bf6bb68e
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.coniketransport.com - Port:
26 - Username:
[email protected] - Password:
goodyear@2019
90882945-8989-48e8-bd21-21066212c105
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:280 _MeltFile:false _Mutex:90882945-8989-48e8-bd21-21066212c105 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/2412-132-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4564-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4564-152-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4564-153-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4764-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4764-145-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4764-146-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4764-147-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4764-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4764-145-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4764-146-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4764-147-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4564-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4564-152-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4564-153-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral2/memory/5064-130-0x0000000000420000-0x00000000005DA000-memory.dmp upx behavioral2/memory/5064-139-0x0000000000420000-0x00000000005DA000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe -
Drops startup file 1 IoCs
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BioIso.url 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 bot.whatismyipaddress.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/5064-139-0x0000000000420000-0x00000000005DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exeRegAsm.exedescription pid process target process PID 5064 set thread context of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 2412 set thread context of 4764 2412 RegAsm.exe vbc.exe PID 2412 set thread context of 4564 2412 RegAsm.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3000 timeout.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
vbc.exeRegAsm.exepid process 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 4764 vbc.exe 2412 RegAsm.exe 2412 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2412 RegAsm.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exepid process 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exepid process 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2412 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.execmd.exeRegAsm.exedescription pid process target process PID 5064 wrote to memory of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 5064 wrote to memory of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 5064 wrote to memory of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 5064 wrote to memory of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 5064 wrote to memory of 2412 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe RegAsm.exe PID 5064 wrote to memory of 3684 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe cmd.exe PID 5064 wrote to memory of 3684 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe cmd.exe PID 5064 wrote to memory of 3684 5064 2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe cmd.exe PID 3684 wrote to memory of 3000 3684 cmd.exe timeout.exe PID 3684 wrote to memory of 3000 3684 cmd.exe timeout.exe PID 3684 wrote to memory of 3000 3684 cmd.exe timeout.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4764 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe PID 2412 wrote to memory of 4564 2412 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe"C:\Users\Admin\AppData\Local\Temp\2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA9A2.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAE18.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\timeout.exeTimeOut 13⤵
- Delays execution with timeout.exe
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a44410c464bc23ac615f732de976447c
SHA1e13bb8bfa077dd78dda795b3c21750f217ba4d36
SHA256a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6
SHA51215e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a