Analysis
-
max time kernel
109s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08/10/2023, 09:03
Behavioral task
behavioral1
Sample
a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe
Resource
win10v2004-20230915-en
General
-
Target
a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe
-
Size
907KB
-
MD5
fddc50d2866947518c2543634ef927aa
-
SHA1
409ede92bcf86c7274090d05a913a9e06244d6b7
-
SHA256
a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29
-
SHA512
bd515d9b0a01dd6f343efa12bfa6e8a1d5929b3173aaee87556d8f71030b46ac70d7c2d13a23e58cafc9f6f760d8dda5cbd719ff41bd510d0ed8caac3dba3dc0
-
SSDEEP
12288:6YV6MorX7qzuC3QHO9FQVHPF51jgc0GEERHiGyGC9dnor79Nf4puivFxXjnuMrT:pBXu9HGaVHwc9y5Er7jnivFxz3rT
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtpout.secureserver.net - Port:
3535 - Username:
[email protected] - Password:
uatm51QlM1WT372
101eb5fe-95e8-47bb-aa4f-3d9f455d1a07
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:uatm51QlM1WT372 _EmailPort:3535 _EmailSSL:false _EmailServer:smtpout.secureserver.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:101eb5fe-95e8-47bb-aa4f-3d9f455d1a07 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/2860-7-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1364-31-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1364-33-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1364-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1364-36-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4004-20-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4004-22-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4004-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4004-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/4004-20-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4004-22-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4004-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4004-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1364-31-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1364-33-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1364-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1364-36-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\imecfmui.url a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe -
resource yara_rule behavioral2/memory/5060-0-0x0000000000860000-0x0000000000A51000-memory.dmp upx behavioral2/memory/5060-12-0x0000000000860000-0x0000000000A51000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 148 bot.whatismyipaddress.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5060-12-0x0000000000860000-0x0000000000A51000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5060 set thread context of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 2860 set thread context of 4004 2860 RegSvcs.exe 96 PID 2860 set thread context of 1364 2860 RegSvcs.exe 97 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 4004 vbc.exe 2860 RegSvcs.exe 2860 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2860 RegSvcs.exe Token: SeManageVolumePrivilege 384 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2860 RegSvcs.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 5060 wrote to memory of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 5060 wrote to memory of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 5060 wrote to memory of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 5060 wrote to memory of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 5060 wrote to memory of 2860 5060 a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe 85 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 4004 2860 RegSvcs.exe 96 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97 PID 2860 wrote to memory of 1364 2860 RegSvcs.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe"C:\Users\Admin\AppData\Local\Temp\a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpABFF.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4004
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB055.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1364
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:2368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD54a33a8af10c6fdb60513f50e57677772
SHA100cab1ddcce0475a5153ff6e61e9e64451cbd2ae
SHA2565bb9503be4db75004e9a2718f83296f944c139d797dff835c9a6333ebf8fd5c2
SHA512ebc0c3d923a6f759c7f59c9a6e8a265c526d63483de14a2725ff62a9eb838c6bca120ff5f2a3d65afe23c448e7f06ccb4f511e0ab3b58ee1fe60398c04260944