Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 08:33
Static task
static1
Behavioral task
behavioral1
Sample
d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe
Resource
win10v2004-20220721-en
General
-
Target
d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe
-
Size
490KB
-
MD5
8eaf9475f6e4334fedbc57e44b2255ce
-
SHA1
b3320095d95a40017b9b76a26baf9081e8f9eee4
-
SHA256
d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba
-
SHA512
d8ec04afca87c36b0d59f63d4826fdc7d477402a4378c9d464bece8231885803a432b76fd2b8b2e060a5e798e3e934643254bb213bcc8e481153e1ae0edb7a01
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.thecencoa.com - Port:
587 - Username:
[email protected] - Password:
1FE],nt0RnrJFV]q@p
61f8d4e8-42df-4756-a4a8-cc0a41b81d62
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1FE],nt0RnrJFV]q@p _EmailPort:587 _EmailSSL:true _EmailServer:mail.thecencoa.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:61f8d4e8-42df-4756-a4a8-cc0a41b81d62 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\5Qy7bgfl4tOytiHv\\w8NffbKNxxnS.exe\",explorer.exe" d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe -
resource yara_rule behavioral1/memory/916-66-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/916-64-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/916-62-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/916-61-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/916-60-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/916-59-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1648-96-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1648-97-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1648-100-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1648-101-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1804-78-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1804-79-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1804-82-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1804-83-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1804-85-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1804-78-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1804-79-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1804-82-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1804-83-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1804-85-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1648-96-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1648-97-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1648-100-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1648-101-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1784 set thread context of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 916 set thread context of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 set thread context of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 1804 vbc.exe 1804 vbc.exe 1804 vbc.exe 1804 vbc.exe 1804 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe Token: SeDebugPrivilege 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 1784 wrote to memory of 916 1784 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 28 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1804 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 30 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32 PID 916 wrote to memory of 1648 916 d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe"C:\Users\Admin\AppData\Local\Temp\d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe"C:\Users\Admin\AppData\Local\Temp\d5aef608016ec20051e670f9eeabc7ff592703e5dc746943df47f2fc0b4cd3ba.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp37D3.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE41A.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1648
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84