Analysis
-
max time kernel
188s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 05:23
Static task
static1
Behavioral task
behavioral1
Sample
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe
Resource
win10v2004-20220414-en
General
-
Target
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe
-
Size
526KB
-
MD5
859d4e43e2fe5e91aeabd3d5070c4250
-
SHA1
0e1905ebd38e5b80c23df3ac158c7ef262537167
-
SHA256
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f
-
SHA512
3ffd27a6bf05e078f4701e29b312e17f8486ab99468331b141d1b94c899a273f5b66d6ad63c4a81daab0d47ccfd6cb0780eade52b1f11e4119d670a2c1f8018f
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.cofcoainternational.com - Port:
587 - Username:
[email protected] - Password:
o#EXCLP[T8#f+eBLWz
b1b6cc4d-a71f-47c9-b2da-83edfe140c4f
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:o#EXCLP[T8#f+eBLWz _EmailPort:587 _EmailSSL:true _EmailServer:mail.cofcoainternational.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:b1b6cc4d-a71f-47c9-b2da-83edfe140c4f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\hM8I3g4o1Yurh5J0\\Dd06MydpxbsP.exe\",explorer.exe" 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe -
Processes:
resource yara_rule behavioral1/memory/1244-64-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1244-63-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1244-65-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1244-66-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/1244-68-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1244-70-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1156-115-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1156-114-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1156-118-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1156-119-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1156-120-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/432-88-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/432-87-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/432-91-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/432-98-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/432-104-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral1/memory/432-88-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/432-87-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/432-91-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/432-98-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/432-104-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1156-115-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1156-114-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1156-118-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1156-119-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1156-120-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exedescription pid process target process PID 1480 set thread context of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1244 set thread context of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 set thread context of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exevbc.exepid process 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 432 vbc.exe 432 vbc.exe 432 vbc.exe 432 vbc.exe 432 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exedescription pid process Token: SeDebugPrivilege 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe Token: SeDebugPrivilege 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exedescription pid process target process PID 1480 wrote to memory of 1164 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1164 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1164 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1164 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1480 wrote to memory of 1244 1480 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 432 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe PID 1244 wrote to memory of 1156 1244 13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"2⤵PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"C:\Users\Admin\AppData\Local\Temp\13ac86ce3675896430bcd5f788e3a3b39069befb124dc0b6f53c1e2b247b4a6f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1891.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBD77.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84