Analysis
-
max time kernel
136s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
01-12-2023 02:29
Static task
static1
Behavioral task
behavioral1
Sample
a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe
Resource
win10v2004-20231127-en
General
-
Target
a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe
-
Size
2.1MB
-
MD5
2c310dcd476da9791ca9cfcbd0b169cf
-
SHA1
5db6b638b5d21f838a8c9f643ea289ba1efcbdba
-
SHA256
a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283
-
SHA512
101f9febc7e59da248a97edf7065cb1c6ebf1a536ea5e4a8446d1408e60e7cb2ef1e9d3cbc471f34323e9c85bf56c6656993b108402647080ae99aeaec5fbe00
-
SSDEEP
24576:WCdxte/80jYLT3U1jfsWa9L+0aVsXJoWGhq5h1/qKp6hpKNEhQE:fw80cTsjkWa9ty06OrE
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
]ismQsWAwgXsX
da3d62c1-c0fb-4948-840e-a27be0eb69ef
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:]ismQsWAwgXsX _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:da3d62c1-c0fb-4948-840e-a27be0eb69ef _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/2180-2-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2180-8-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2180-9-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2664-48-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2664-50-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2664-51-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2664-53-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2284-27-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2284-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2284-30-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2284-33-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral1/memory/2284-27-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2284-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2284-30-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2284-33-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2664-48-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2664-50-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2664-51-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2664-53-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3032 set thread context of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 2180 set thread context of 2284 2180 RegAsm.exe 30 PID 2180 set thread context of 2664 2180 RegAsm.exe 33 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2284 vbc.exe 2284 vbc.exe 2284 vbc.exe 2284 vbc.exe 2284 vbc.exe 2180 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2180 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2180 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 3032 wrote to memory of 2180 3032 a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe 28 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2284 2180 RegAsm.exe 30 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33 PID 2180 wrote to memory of 2664 2180 RegAsm.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe"C:\Users\Admin\AppData\Local\Temp\a20958f9bb3e1fa0539f918dea880981da302aebb71c98d738f9e4764916b283.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD411.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2284
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC6D9.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84