Analysis
-
max time kernel
151s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 11:21
Static task
static1
Behavioral task
behavioral1
Sample
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe
Resource
win10v2004-20220414-en
General
-
Target
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe
-
Size
666KB
-
MD5
0002c1e825cee4a675f43d3eaac7ba74
-
SHA1
cd27c90955e18f6d8798c520da6ccd963d83751c
-
SHA256
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69
-
SHA512
e547e70aa74f2c542d69809a7f778d3bf7a2692fb54d207a7d5c7dba1d1090b9a0f794a6927aa69271fc945a958171eac79f967323d89770c41770b377c2bc5c
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.abrancon.com - Port:
587 - Username:
[email protected] - Password:
1uF17Pi2LO;s(,D;*3
f4c94187-e138-4f08-aa7f-2b43cc09b053
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1uF17Pi2LO;s(,D;*3 _EmailPort:587 _EmailSSL:true _EmailServer:mail.abrancon.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:f4c94187-e138-4f08-aa7f-2b43cc09b053 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\UcNGmeWhX50h867X\\WP6CG8dA7bxo.exe\",explorer.exe" 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe -
Processes:
resource yara_rule behavioral2/memory/4760-132-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/936-144-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/936-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/936-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/328-137-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/328-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/328-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/328-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/328-137-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/328-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/328-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/328-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/936-144-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/936-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/936-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 49 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exedescription pid process target process PID 752 set thread context of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 4760 set thread context of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 set thread context of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exevbc.exe395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exepid process 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 328 vbc.exe 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exedescription pid process Token: SeDebugPrivilege 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe Token: SeDebugPrivilege 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe Token: SeDebugPrivilege 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exepid process 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exedescription pid process target process PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 752 wrote to memory of 4760 752 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 328 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe PID 4760 wrote to memory of 936 4760 395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe"C:\Users\Admin\AppData\Local\Temp\395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe"C:\Users\Admin\AppData\Local\Temp\395348a29fd3b2566a784a719ad6528c3f94915f41560be519cd9aaf37e8fa69.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp138.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:328
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp967.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:936
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bdf65f70610625cc771c5cc7ce168c7d
SHA1a8829b1c071ed0521d11925a98468c12a53a03b8
SHA256b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5
SHA512add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4