Analysis
-
max time kernel
120s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 00:10
Behavioral task
behavioral1
Sample
d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe
Resource
win10v2004-20241007-en
General
-
Target
d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe
-
Size
1.0MB
-
MD5
5fcd5dee1875ac1010eac8e60b6b84e0
-
SHA1
a85155c7a486303a296704221d4d48aa69219732
-
SHA256
d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46
-
SHA512
a5ee7884e887891ae5ff0c9ed2f1237917afe5b57c2bf5606b4eddc4cfac1191331eaff56295ff569507e4486c8088286b0992eea89577076db2daa2327f834d
-
SSDEEP
24576:VBXu9HGaVHkHgAo+4puEreZtwnBSDA4pgC/4J/SkGTsvSh:Vw9VHkAVxJRnBkAFO+/tE
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.mafud.company - Port:
26 - Username:
[email protected] - Password:
wGackK(leLSb
c8e69676-68a7-4f9b-8a43-f65caa0ee121
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:wGackK(leLSb _EmailPort:26 _EmailSSL:false _EmailServer:mail.mafud.company _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:280 _MeltFile:false _Mutex:c8e69676-68a7-4f9b-8a43-f65caa0ee121 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4960-21-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-23-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-24-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4960-31-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1276-33-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1276-35-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1276-36-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1276-38-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
resource yara_rule behavioral2/memory/1364-8-0x0000000000610000-0x00000000006A0000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1276-33-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1276-35-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1276-36-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1276-38-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4960-21-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-23-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-24-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4960-31-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ActivationClient.url d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 bot.whatismyipaddress.com -
AutoIT Executable 12 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3332-15-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-19-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-39-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-40-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-41-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-42-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-43-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-44-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-45-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-46-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-47-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe behavioral2/memory/3332-48-0x00000000005D0000-0x000000000080D000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3332 set thread context of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 1364 set thread context of 4960 1364 RegAsm.exe 96 PID 1364 set thread context of 1276 1364 RegAsm.exe 97 -
resource yara_rule behavioral2/memory/3332-0-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-15-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-19-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-39-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-40-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-41-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-42-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-43-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-44-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-45-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-46-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-47-0x00000000005D0000-0x000000000080D000-memory.dmp upx behavioral2/memory/3332-48-0x00000000005D0000-0x000000000080D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1364 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1364 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3332 wrote to memory of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 3332 wrote to memory of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 3332 wrote to memory of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 3332 wrote to memory of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 3332 wrote to memory of 1364 3332 d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe 87 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 4960 1364 RegAsm.exe 96 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97 PID 1364 wrote to memory of 1276 1364 RegAsm.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe"C:\Users\Admin\AppData\Local\Temp\d08ba67cbf34d6ebe4ba87353984fa6e935c9a93289d825e598023cc9e2d8b46N.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD38C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD794.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f1d2c01ce674ad7d5bad04197c371fbc
SHA14bf0ed04d156a3dc6c8d27e134ecbda76d3585aa
SHA25625b006032deccd628940ef728fffe83b325a85de453a34691f55f570e4460094
SHA51281cb982cc33dcc27600a8a681c3ec3cc5b9221b95baa45e1ab24479745a9638b9f31d7beeeb1128b3294ff69b44e958c75e25d565f66790c364665caff96ee77