Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 13:46
Static task
static1
Behavioral task
behavioral1
Sample
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe
Resource
win10v2004-20220812-en
General
-
Target
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe
-
Size
2.3MB
-
MD5
67d97739c44e171399da69c0c8671c66
-
SHA1
487e5c48ed2761ebc7afdb923aa262984f898446
-
SHA256
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4
-
SHA512
961bb16873722e1b51af97ed98cba9ebd0afb96b82d8942f13dc31b4fbc2a53081027bcfc1bef13278c0cd4b01e8225321914c53ca900216eaee597639cd9959
-
SSDEEP
24576:yu6J33O0c+JY5UZ+XC0kGso6Faed2/fc5BcpiRUhy5/kQ7adwoF65GrSfELDI5v1:0u0c++OCvkGs9Fae00zuI5v4NH3Y
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
?KFfM%)H%?d3k
c3867a58-1d92-43cf-9d9a-33ed249a0341
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:?KFfM%)H%?d3k _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:c3867a58-1d92-43cf-9d9a-33ed249a0341 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/2040-133-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4812-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4812-151-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4812-152-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4816-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4816-144-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4816-145-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4816-146-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4816-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4816-144-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4816-145-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4816-146-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4812-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4812-151-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4812-152-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exeRegAsm.exedescription pid process target process PID 916 set thread context of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 2040 set thread context of 4816 2040 RegAsm.exe vbc.exe PID 2040 set thread context of 4812 2040 RegAsm.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
vbc.exeRegAsm.exepid process 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 4816 vbc.exe 2040 RegAsm.exe 2040 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2040 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2040 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exeRegAsm.exedescription pid process target process PID 916 wrote to memory of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 916 wrote to memory of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 916 wrote to memory of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 916 wrote to memory of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 916 wrote to memory of 2040 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe RegAsm.exe PID 916 wrote to memory of 2740 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe schtasks.exe PID 916 wrote to memory of 2740 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe schtasks.exe PID 916 wrote to memory of 2740 916 c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe schtasks.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4816 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe PID 2040 wrote to memory of 4812 2040 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe"C:\Users\Admin\AppData\Local\Temp\c88500563763cf9c721e6cec383b8e752540d9bda8123cb7cd393294dd0164f4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBC9E.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC0C5.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:4812 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\RegAsm\RegAsm.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD530177e1276595fd69ea96b692f49d776
SHA175769c29031ca1ad8e175dd700c74b5e35c5b0c7
SHA25676d4066990e2ee2776f733a25ce23e9af545fd6f1a3b5760d603bdc05d9402d5
SHA512ccdf20174d299de8ec21445faaf4ebe95c04bd7634c9fe138ba54262b754620c2dfd53a5c94b7d53518181d2eab7b5c97d7933d3a66d05220b06aee120893d4b