Analysis
-
max time kernel
100s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 17:38
Static task
static1
Behavioral task
behavioral1
Sample
5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe
Resource
win10v2004-20220721-en
General
-
Target
5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe
-
Size
835KB
-
MD5
b93c7f4dc1e9b7db8cea5c6a6d83b641
-
SHA1
f73b7a0ffb07708f50677add9fe2d24c6ea19b53
-
SHA256
5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8
-
SHA512
7c51cab8ba4c48be368f449d43c44c9a017bebc4eb9e7a53c8d22b4716172e81bfaa777f01f24eab45b3f1c15264f6082706b9eaa8d8f29f7287012dc506b3e7
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.alwetengroup.com - Port:
587 - Username:
[email protected] - Password:
money111@#
49c9c08f-97e2-4ba2-94fa-8ef873c5c917
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:money111@# _EmailPort:587 _EmailSSL:true _EmailServer:mail.alwetengroup.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:49c9c08f-97e2-4ba2-94fa-8ef873c5c917 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1488-133-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4700-145-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4700-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4700-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3180-138-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3180-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3180-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3180-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/3180-138-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3180-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3180-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3180-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4700-145-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4700-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4700-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 73 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4288 set thread context of 1488 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 85 PID 1488 set thread context of 3180 1488 RegAsm.exe 86 PID 1488 set thread context of 4700 1488 RegAsm.exe 87 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 3180 vbc.exe 1488 RegAsm.exe 1488 RegAsm.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1488 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 RegAsm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4288 wrote to memory of 3944 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 83 PID 4288 wrote to memory of 3944 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 83 PID 4288 wrote to memory of 3944 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 83 PID 4288 wrote to memory of 4000 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 84 PID 4288 wrote to memory of 4000 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 84 PID 4288 wrote to memory of 4000 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 84 PID 4288 wrote to memory of 1488 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 85 PID 4288 wrote to memory of 1488 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 85 PID 4288 wrote to memory of 1488 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 85 PID 4288 wrote to memory of 1488 4288 5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe 85 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 3180 1488 RegAsm.exe 86 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87 PID 1488 wrote to memory of 4700 1488 RegAsm.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe"C:\Users\Admin\AppData\Local\Temp\5b7aca1a1b3af8da3806c2395806446f2104b11757d0b67891c176e5b43cd2d8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1945.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3180
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1D6C.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a64ef19cb7924d0ef7b27699e0237041
SHA1b6392aa8451f0721fcadff793808f8630182e66e
SHA25666635dcdbf3439d7e09ac3f043c0ff6792f1ec281070fea4618d9b5fb287cb56
SHA51266f6ae0b27227cfaf57a28e8f592a899375f763d0dc1e4f0199444b52e026f04243761bb20af127a7815a5c59db3c9fe1c1ff2a3ef069b8eccff3eef68da284b