Analysis
-
max time kernel
164s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 21:40
Static task
static1
Behavioral task
behavioral1
Sample
578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe
Resource
win10v2004-20220721-en
General
-
Target
578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe
-
Size
865KB
-
MD5
545c8f74f86d597e958a247d687de19c
-
SHA1
2699bd892792865487ce86ec187f9502e4186862
-
SHA256
578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e
-
SHA512
30a9c31b68fdc75a41a46be8b7707909afbc7369c6a2a2e16a54235d2aeed8618a91cabc99c669a75d395da9da0ac4796509993c2cf4b254f7ec1ba27424b312
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
webmail.noahtrader.com - Port:
587 - Username:
[email protected] - Password:
igboigbo@2019
41e558b2-4ec6-488f-9f67-6d0b27598856
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:igboigbo@2019 _EmailPort:587 _EmailSSL:false _EmailServer:webmail.noahtrader.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:41e558b2-4ec6-488f-9f67-6d0b27598856 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4408-133-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/224-145-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/224-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/224-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4228-138-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4228-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4228-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4228-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/4228-138-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4228-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4228-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4228-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/224-145-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/224-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/224-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5016 set thread context of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 4408 set thread context of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 set thread context of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4228 vbc.exe 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 5016 wrote to memory of 4408 5016 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 82 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 4228 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 83 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84 PID 4408 wrote to memory of 224 4408 578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe"C:\Users\Admin\AppData\Local\Temp\578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe"C:\Users\Admin\AppData\Local\Temp\578f229bb75dcf591229b77d641db391ce6e9d325310864b69218086d9596a2e.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEE48.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF250.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:224
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5ae71d1489c720c09cdc02b218976fd51
SHA11cc6d077c844719c4312b3406886672b83733321
SHA256ef9b00f510578bf81d7e764f3fbf5185c75cb5b4faa8e2d0348679110b6bc854
SHA512fb9676057ae018a95ec744af57ea4dc8f3e4a689328418751cf74509022e05aec5130f4328a7cfbbaa8dd3230e1aa8cc73cb82b1ae1245a26d32d1906290ab45