Analysis
-
max time kernel
137s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 20:26
Static task
static1
Behavioral task
behavioral1
Sample
4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe
Resource
win10v2004-20220718-en
General
-
Target
4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe
-
Size
870KB
-
MD5
3e3f7f6698c47a3925a633f276f69051
-
SHA1
2f20ca548e7fba2b335f3936e1815c97ec69b8c7
-
SHA256
4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3
-
SHA512
2b8afd1b93db12d8eb31e8161ee046edf8bc98daf0c59178f1d7fb21d6999680eb6ec1d254d0a893f028043e5ecedb180822bf25facce537f92bc3c84028c48e
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
yngt90215
f71ece4c-834e-4dab-9bc6-2234a9c3e224
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:yngt90215 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f71ece4c-834e-4dab-9bc6-2234a9c3e224 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1140-135-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1392-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1392-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1392-151-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4320-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4320-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4320-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4320-145-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4320-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4320-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4320-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4320-145-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1392-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1392-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1392-151-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\Control Panel\International\Geo\Nation 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4880 set thread context of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 1140 set thread context of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 set thread context of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 4320 vbc.exe 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4880 wrote to memory of 2528 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 77 PID 4880 wrote to memory of 2528 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 77 PID 4880 wrote to memory of 2528 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 77 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 4880 wrote to memory of 1140 4880 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 79 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 4320 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 81 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82 PID 1140 wrote to memory of 1392 1140 4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe"C:\Users\Admin\AppData\Local\Temp\4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DDlmqA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B3D.tmp"2⤵
- Creates scheduled task(s)
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe"C:\Users\Admin\AppData\Local\Temp\4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9867.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9C7F.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\4fcd41285683b26331adc8f5e3f5885035c50cbbd677f72c00067bfd33de31c3.exe.log
Filesize588B
MD549461f799113a05a28d6b992090c22ce
SHA14049a26ca32ff9ed84fd748b75b36b73e17510ce
SHA256efa0ab0bd196baf69522d0e11a8bb384a1f0e1806590db7b6ed34abcf6faf5c3
SHA512dffd0fc9f13c5821f9a55bbfb0e1cb980b29903228805fda0331de68ef1ecfa7e716ebcb50c1a2429e5373f6c9e31977472e04769adf9feac8c7fe10f1814bc5
-
Filesize
1KB
MD5fbcf39bb03d88425b7624ac7d0a19fcd
SHA111407d42d19edda98f94c5c27a508483f16161d9
SHA2567d563200f7ad90567575cc69780fc20e0d3d7644eec985203c1ce21d2a668cf3
SHA512d2d24fa31c3c514f4df64b460cbeacbe2be45ebea503179968c554808ce9cc9afd286e67691592c7551eacf09d1d2ffc4ba6fee5f54659475146fdea9c13c84a
-
Filesize
4KB
MD53041973ccb7e0bbc2401526abd2c56cf
SHA1aa5e4138103475f43515114778dded3fe2093df5
SHA25626448887dcdf4fc71cdb0cc1fc66e181b8be6769f05aa12463c1f915a5a59f94
SHA512c4957b16ba5c7b9bdb1cf70cea564519024501f83b5b068e81644225aaeedb7f33cd3294c6d1bcd785ad272395f1a63df2f9646242825fc574b3f5563cc1a80d