Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
vesseldetails.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
vesseldetails.exe
Resource
win10v2004-20240704-en
General
-
Target
vesseldetails.exe
-
Size
668KB
-
MD5
58dabb3cafcad9f11c864a29d93f19da
-
SHA1
b900e523e7fdb0ad4df912189346653948df1754
-
SHA256
99098b282b5a2190cdb362bd92f8ce2b42dc70121c91680b318fe5aa2443c815
-
SHA512
3d8041149985538c39ff151ec2b7827ffb3fc2a1c60abfb409ca8beb7a1f767aea3d1f293e55645a540a64033ee3b05ddf7ddada0dd9c188be3722774f7276e8
-
SSDEEP
12288:uDwTYTGwLkRGnQcawp33vZDP8RLzurKYIH1mrAHncQA+6D9:WSwLkRAQcawtMLzuuH12AHcQA+
Malware Config
Extracted
hawkeye_reborn
10.1.2.5
Protocol: smtp- Host:
mail.oms.com.sg - Port:
587 - Username:
[email protected] - Password:
oms3388$$
beb03e55-7618-45f1-9df1-fcc9af459623
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:oms3388$$ _EmailPort:587 _EmailSSL:true _EmailServer:mail.oms.com.sg _EmailUsername:[email protected] _EmptyClipboard:true _EmptyKeyStroke:true _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2 _LoopPasswordStealer:true _MeltFile:false _Mutex:beb03e55-7618-45f1-9df1-fcc9af459623 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.5 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - RebornX, Version=10.1.2.5, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1156-5-0x0000000000400000-0x000000000049C000-memory.dmp m00nd3v_logger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1672 set thread context of 1156 1672 vesseldetails.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vesseldetails.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vesseldetails.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1672 vesseldetails.exe 1672 vesseldetails.exe 1156 vesseldetails.exe 1156 vesseldetails.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1672 vesseldetails.exe Token: SeDebugPrivilege 1156 vesseldetails.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1156 vesseldetails.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2348 1672 vesseldetails.exe 94 PID 1672 wrote to memory of 2348 1672 vesseldetails.exe 94 PID 1672 wrote to memory of 2348 1672 vesseldetails.exe 94 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95 PID 1672 wrote to memory of 1156 1672 vesseldetails.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\vesseldetails.exe"C:\Users\Admin\AppData\Local\Temp\vesseldetails.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\vesseldetails.exe"{path}"2⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\vesseldetails.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c