Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe
Resource
win10v2004-20220414-en
General
-
Target
3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe
-
Size
1.8MB
-
MD5
c11e86b6876f3a3a6f3514c7773aaa22
-
SHA1
be39d030f191595572e6347556a3fc834550d829
-
SHA256
3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2
-
SHA512
6f369feb9aaa7b46fc100b7691df890b3ea7a06f66cdef0483cd3f6f58735d79110c6f40654e6666b9e0c51377e4627baacd04750681ed26baef076e63d1ab50
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
ecolabindia.com - Port:
587 - Username:
[email protected] - Password:
LabHermes@2019
cbe00cd0-5e32-433d-9f5e-0016c70503ab
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:LabHermes@2019 _EmailPort:587 _EmailSSL:true _EmailServer:ecolabindia.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cbe00cd0-5e32-433d-9f5e-0016c70503ab _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4176-131-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3660-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3660-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3660-151-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2420-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2420-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2420-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2420-145-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/2420-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2420-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2420-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2420-145-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3660-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3660-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3660-151-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kfhKeIjnqV = "C:\\Users\\Public\\kfhKeIjnqV.vbs" 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2852 set thread context of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 4176 set thread context of 2420 4176 RegAsm.exe 90 PID 4176 set thread context of 3660 4176 RegAsm.exe 91 -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2420 vbc.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 4176 RegAsm.exe 4176 RegAsm.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4176 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4176 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2852 wrote to memory of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 2852 wrote to memory of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 2852 wrote to memory of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 2852 wrote to memory of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 2852 wrote to memory of 4176 2852 3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe 83 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 2420 4176 RegAsm.exe 90 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91 PID 4176 wrote to memory of 3660 4176 RegAsm.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe"C:\Users\Admin\AppData\Local\Temp\3f588e50593be802f28a063eec5199bdd56216ae5a0649cc009436ce5abe27d2.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEB01.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEF67.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3660
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bdf65f70610625cc771c5cc7ce168c7d
SHA1a8829b1c071ed0521d11925a98468c12a53a03b8
SHA256b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5
SHA512add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4