Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 16:12
Behavioral task
behavioral1
Sample
NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe
-
Size
907KB
-
MD5
fddc50d2866947518c2543634ef927aa
-
SHA1
409ede92bcf86c7274090d05a913a9e06244d6b7
-
SHA256
a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29
-
SHA512
bd515d9b0a01dd6f343efa12bfa6e8a1d5929b3173aaee87556d8f71030b46ac70d7c2d13a23e58cafc9f6f760d8dda5cbd719ff41bd510d0ed8caac3dba3dc0
-
SSDEEP
12288:6YV6MorX7qzuC3QHO9FQVHPF51jgc0GEERHiGyGC9dnor79Nf4puivFxXjnuMrT:pBXu9HGaVHwc9y5Er7jnivFxz3rT
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtpout.secureserver.net - Port:
3535 - Username:
[email protected] - Password:
uatm51QlM1WT372
101eb5fe-95e8-47bb-aa4f-3d9f455d1a07
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:uatm51QlM1WT372 _EmailPort:3535 _EmailSSL:false _EmailServer:smtpout.secureserver.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:101eb5fe-95e8-47bb-aa4f-3d9f455d1a07 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1976-7-0x0000000000730000-0x00000000007C0000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3276-31-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3276-33-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3276-34-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3276-36-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3472-20-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3472-22-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3472-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3472-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/3472-20-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3472-22-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3472-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3472-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3276-31-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3276-33-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3276-34-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3276-36-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\imecfmui.url NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe -
resource yara_rule behavioral2/memory/3528-0-0x0000000000EB0000-0x00000000010A1000-memory.dmp upx behavioral2/memory/3528-12-0x0000000000EB0000-0x00000000010A1000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 bot.whatismyipaddress.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3528-12-0x0000000000EB0000-0x00000000010A1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3528 set thread context of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 1976 set thread context of 3472 1976 RegSvcs.exe 96 PID 1976 set thread context of 3276 1976 RegSvcs.exe 97 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 3472 vbc.exe 1976 RegSvcs.exe 1976 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1976 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1976 RegSvcs.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3528 wrote to memory of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 3528 wrote to memory of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 3528 wrote to memory of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 3528 wrote to memory of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 3528 wrote to memory of 1976 3528 NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe 88 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3472 1976 RegSvcs.exe 96 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97 PID 1976 wrote to memory of 3276 1976 RegSvcs.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.a6215cc6596c7d15c603e12b200dd66bb7ef484b1c101902c19db29e2f303f29_JC.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpECA2.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF5CB.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD528cfa3f332aaea0dbc2c6b239ae55629
SHA169508ce857a1b4d2643967fa5438330fc5a919c3
SHA256f53cfdd9e5697f08e83d67f2b7436f116fa6fea044d3a7ac09e9f4257a148e85
SHA5122fdbb194c93111dc5c26df24a7e2d5a0994d05286b4541e09180a2fceb653f86cc6e7a8ed5ad1d1d461a280ab5c015aadbfb4e6c0f98aea6cb78828ffe288e54