Analysis
-
max time kernel
158s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 04:10
Static task
static1
Behavioral task
behavioral1
Sample
3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe
Resource
win10v2004-20220414-en
General
-
Target
3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe
-
Size
1.8MB
-
MD5
9c8f397c638a322c306ed10eec1537bd
-
SHA1
1e2697dd60b5f66721800c65eb2d39e0903b913d
-
SHA256
3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4
-
SHA512
9462c39621c3ba61565bb41f5b71dd9a16189c8e29dfd1b6261b088ef602af293c07d1ed4a17bab3c55509cba364eedb90dad228b7404e247c88c27c1d9c30bf
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
ecolabindia.com - Port:
587 - Username:
[email protected] - Password:
LabHermes@2019
cbe00cd0-5e32-433d-9f5e-0016c70503ab
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:LabHermes@2019 _EmailPort:587 _EmailSSL:true _EmailServer:ecolabindia.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cbe00cd0-5e32-433d-9f5e-0016c70503ab _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4100-131-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1908-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1908-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1908-151-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1908-152-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3440-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3440-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3440-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3440-145-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/3440-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3440-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3440-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3440-145-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1908-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1908-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1908-151-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1908-152-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows\CurrentVersion\Run 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bTXQJNlaBY = "C:\\Users\\Public\\bTXQJNlaBY.vbs" 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2612 set thread context of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 4100 set thread context of 3440 4100 RegAsm.exe 88 PID 4100 set thread context of 1908 4100 RegAsm.exe 89 -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 3440 vbc.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 4100 RegAsm.exe 4100 RegAsm.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4100 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4100 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2612 wrote to memory of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 2612 wrote to memory of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 2612 wrote to memory of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 2612 wrote to memory of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 2612 wrote to memory of 4100 2612 3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe 79 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 3440 4100 RegAsm.exe 88 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89 PID 4100 wrote to memory of 1908 4100 RegAsm.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe"C:\Users\Admin\AppData\Local\Temp\3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6060.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp68FC.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1908
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e64c42bc217d551e4168a94182323359
SHA176937b2d460a61e91393dc198b277c4171b11fd8
SHA2569bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454
SHA512c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9