Analysis
-
max time kernel
135s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 04:28
Static task
static1
Behavioral task
behavioral1
Sample
cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe
Resource
win10v2004-20220721-en
General
-
Target
cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe
-
Size
760KB
-
MD5
fb2068b6ffa1e2f4d2c2260afa506385
-
SHA1
99c2a6fe88c1ef0ca2bc7455cbd42027b26ebdab
-
SHA256
cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124
-
SHA512
c8489e7011da5626498442ff4794063e8d033e389efb39152882894b6078adb8cafa89cebf076693e954c074bf4332c4d4bc0da980499a1b2161f3fdacfd7d45
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
webmail.noahtrader.com - Port:
587 - Username:
[email protected] - Password:
igboigbo@2019
41e558b2-4ec6-488f-9f67-6d0b27598856
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:igboigbo@2019 _EmailPort:587 _EmailSSL:false _EmailServer:webmail.noahtrader.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:41e558b2-4ec6-488f-9f67-6d0b27598856 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4544-133-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1172-145-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1172-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1172-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1172-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1252-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1252-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1252-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/1252-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1252-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1252-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1172-145-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1172-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1172-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1172-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 bot.whatismyipaddress.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{5BB0A877-3D62-4774-9F46-162EACB68601}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{149BA2E3-B5DE-4941-ADC8-9411E391C752}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4324 set thread context of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4544 set thread context of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 set thread context of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 1252 vbc.exe 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4324 wrote to memory of 4544 4324 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 86 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1252 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 87 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88 PID 4544 wrote to memory of 1172 4544 cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe"C:\Users\Admin\AppData\Local\Temp\cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe"C:\Users\Admin\AppData\Local\Temp\cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAEFD.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1252
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB324.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1172
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\cda6452594b75a0b02794db2c9a22e2a2332b772dfe8f6383bf2b5fdbee60124.exe.log
Filesize500B
MD585dac674f699b59130cd2f4d7e2e04c5
SHA1bc28aa347d27da7e9121ed2d823c63daf4ec5f58
SHA256688549abc7e5071c610eaf9aa5b0b308f43116b1e14f118ff3e7fe1c969a9cde
SHA512a045d0a3c45aa54ca922056139b13605fbefa48365b9b17ff513d2e8d61a214df6119adb7ba9ad4fe7ffb61c5244c5514704499efbf3aca7c9a954796fea76c3
-
Filesize
4KB
MD5a64ef19cb7924d0ef7b27699e0237041
SHA1b6392aa8451f0721fcadff793808f8630182e66e
SHA25666635dcdbf3439d7e09ac3f043c0ff6792f1ec281070fea4618d9b5fb287cb56
SHA51266f6ae0b27227cfaf57a28e8f592a899375f763d0dc1e4f0199444b52e026f04243761bb20af127a7815a5c59db3c9fe1c1ff2a3ef069b8eccff3eef68da284b