Analysis
-
max time kernel
152s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2022 23:38
Static task
static1
Behavioral task
behavioral1
Sample
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe
Resource
win10v2004-20220718-en
General
-
Target
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe
-
Size
2.1MB
-
MD5
333d788e5db39742a425f145de3ed066
-
SHA1
61c40d71f3c6c3680d7dc008d3dd7dc1efb0bab8
-
SHA256
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8
-
SHA512
94e9de10bf8c4676829454ee8603b89c4ea2ce75362d91e004d2b0b7f1c844e965743973c57541d268ee9d969b21db58577eca3cb71d0a729721d763450492b9
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
f731cdfd-06e2-4d45-b5f4-6332048a7b69
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:3 _MeltFile:false _Mutex:f731cdfd-06e2-4d45-b5f4-6332048a7b69 _PanelSecret:a1a13f7b-0b32-743f-8294-dd05a13bc18b _PanelURL:http://patrogabon.com/panel/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/1128-133-0x0000000000400000-0x00000000004A4000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1128-133-0x0000000000400000-0x00000000004A4000-memory.dmp MailPassView behavioral2/memory/3992-144-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3992-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3992-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1128-133-0x0000000000400000-0x00000000004A4000-memory.dmp WebBrowserPassView behavioral2/memory/3108-137-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3108-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3108-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3108-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/1128-133-0x0000000000400000-0x00000000004A4000-memory.dmp Nirsoft behavioral2/memory/3108-137-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3108-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3108-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3108-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3992-144-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3992-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3992-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\suv = "C:\\Users\\Admin\\ttu.exe" 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exeRegAsm.exedescription pid process target process PID 3704 set thread context of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 1128 set thread context of 3108 1128 RegAsm.exe vbc.exe PID 1128 set thread context of 3992 1128 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exepid process 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe Token: SeDebugPrivilege 1128 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1128 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exeRegAsm.exedescription pid process target process PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 3704 wrote to memory of 1128 3704 5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe RegAsm.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3108 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe PID 1128 wrote to memory of 3992 1128 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe"C:\Users\Admin\AppData\Local\Temp\5084117ec7c4963868309757ecefbdd032e09914f451009ac55edd38033b76a8.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9F52.tmp"3⤵PID:3108
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA379.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3992
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD53041973ccb7e0bbc2401526abd2c56cf
SHA1aa5e4138103475f43515114778dded3fe2093df5
SHA25626448887dcdf4fc71cdb0cc1fc66e181b8be6769f05aa12463c1f915a5a59f94
SHA512c4957b16ba5c7b9bdb1cf70cea564519024501f83b5b068e81644225aaeedb7f33cd3294c6d1bcd785ad272395f1a63df2f9646242825fc574b3f5563cc1a80d