Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 22:27
Static task
static1
Behavioral task
behavioral1
Sample
1e6ec142ba08c7deafd25bdea76f32d4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1e6ec142ba08c7deafd25bdea76f32d4.exe
Resource
win10v2004-20231222-en
General
-
Target
1e6ec142ba08c7deafd25bdea76f32d4.exe
-
Size
1.2MB
-
MD5
1e6ec142ba08c7deafd25bdea76f32d4
-
SHA1
6b52334ca53b1c604c5865e2ab49056b870808c5
-
SHA256
e773f60aeb241f884b4f932d7ddd4e31c87f31781d5bd53d8583b3d54807a449
-
SHA512
70d7e937546384ecafd26978c486f7626076dc403ee6b78051bf2a4f5cda7a9733abd566face813b93d1a6152494b9b57666bfaecd90122c0dff126116bb4928
-
SSDEEP
12288:9ObrmTJfbAGG64rJr7MWUXApfe1I3ri7Ta8OFAzRfV/ZH1CFnws3uThJnaSFvpRH:l5NeJnNfe1uri725ID1G3uNMSFxHH/5
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
PLAYBOY@123
0afb590f-6441-4e30-9017-486274a19cc9
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3160-17-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3160-22-0x00000000059B0000-0x0000000005A26000-memory.dmp MailPassView behavioral2/memory/2336-37-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2336-39-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2336-40-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3160-22-0x00000000059B0000-0x0000000005A26000-memory.dmp WebBrowserPassView behavioral2/memory/3624-26-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3624-28-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3624-29-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/3624-35-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/3160-22-0x00000000059B0000-0x0000000005A26000-memory.dmp Nirsoft behavioral2/memory/3624-26-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3624-28-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3624-29-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3624-35-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2336-37-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2336-39-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2336-40-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 1e6ec142ba08c7deafd25bdea76f32d4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 78 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4728 set thread context of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 3160 set thread context of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 set thread context of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3624 vbc.exe 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe Token: SeDebugPrivilege 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4728 wrote to memory of 3920 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 100 PID 4728 wrote to memory of 3920 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 100 PID 4728 wrote to memory of 3920 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 100 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 4728 wrote to memory of 3160 4728 1e6ec142ba08c7deafd25bdea76f32d4.exe 101 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 3624 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 103 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104 PID 3160 wrote to memory of 2336 3160 1e6ec142ba08c7deafd25bdea76f32d4.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e6ec142ba08c7deafd25bdea76f32d4.exe"C:\Users\Admin\AppData\Local\Temp\1e6ec142ba08c7deafd25bdea76f32d4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UaoePQDdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75E.tmp"2⤵
- Creates scheduled task(s)
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\1e6ec142ba08c7deafd25bdea76f32d4.exe"C:\Users\Admin\AppData\Local\Temp\1e6ec142ba08c7deafd25bdea76f32d4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp31B9.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3624
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp35C2.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:2336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1e6ec142ba08c7deafd25bdea76f32d4.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
4KB
MD52cbe8873d9d19e766fd9a1f758da8e74
SHA1544271b8bf2aa7108e9f0f1cf11de5eb2a389f17
SHA256b92f48c215f2d309a748e67787283bb2c61bbce1faf7dcb3b917f57be92b28e2
SHA5124f8842cfc7b97b82e5f105aeb1b838f9f50072d3f9cae7412e09c0f8fb592a40fc6064cd9ef8e67133ec5694590d106d3e3141e2fd0a21c3d32d6340068ca632