Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2023 03:15
Static task
static1
Behavioral task
behavioral1
Sample
20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe
Resource
win10v2004-20231020-en
General
-
Target
20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe
-
Size
1.9MB
-
MD5
f3c1097ff262171291c528069a1c7b30
-
SHA1
f5de0f9950db3e17f1b27a7ef17c96fad99dd92a
-
SHA256
20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964
-
SHA512
99c150e5c2832eec49d82898b9433f3f4083d814635ab43012d4b05bc00b2b102deb8214285d6abf26bd811821631a2fdc52958ffe77691f372a30ee45e1a23c
-
SSDEEP
24576:EAHnh+eWsN3skA4RV1Hom2KXMmHa/F9OdaxwwHeIbiZLpFC1XJLc/r7/vRP0r2dA:Th+ZkldoPK8Ya/6Up
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
macwinlogistics.in - Port:
587 - Username:
[email protected] - Password:
Sales@23
2132e5f5-d8d3-4986-a43e-f587e2be7b15
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1308-1-0x0000000000790000-0x0000000000820000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3520-25-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3520-27-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3520-29-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3520-30-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1136-14-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1136-16-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1136-17-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/1136-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/1136-14-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1136-16-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1136-17-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1136-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3520-25-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3520-27-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3520-29-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3520-30-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogons.url 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 202 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4476 set thread context of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 1308 set thread context of 1136 1308 RegAsm.exe 99 PID 1308 set thread context of 3520 1308 RegAsm.exe 100 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1136 vbc.exe 1308 RegAsm.exe 1308 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1308 RegAsm.exe Token: SeManageVolumePrivilege 2980 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1308 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4476 wrote to memory of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 4476 wrote to memory of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 4476 wrote to memory of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 4476 wrote to memory of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 4476 wrote to memory of 1308 4476 20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe 89 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 1136 1308 RegAsm.exe 99 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100 PID 1308 wrote to memory of 3520 1308 RegAsm.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe"C:\Users\Admin\AppData\Local\Temp\20d383da9ca7690c79a178e4e2d1771af1f90198347720db630ba46136536964.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAA88.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAEB0.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3520
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD54e47b05f918b05300967092e35ea3e41
SHA1d991ab1abbe6432d3d94521380284d40385ca4a7
SHA25682c6514447aba6eeb8c8a8d62b5dc12eb3f52d401e4f838ada64a797bd0c8ec9
SHA512e26c5b7ce20152b91be463c832d40492db3dfaa68ccc3224c6ec25079ed3566e25d616cd86e20b2e3a730bc437b0f16c782b2ad7461708dcb9de2f8027f0bd35