Edit tour
Windows
Analysis Report
leUmNO9XPu.exe
Overview
General Information
Sample name: | leUmNO9XPu.exerenamed because original name is a hash value |
Original sample name: | db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe |
Analysis ID: | 1588753 |
MD5: | 46a4d09a8947dce0c60d1fb5e757ad02 |
SHA1: | 5ee29ea5c51b3db66cf2ed4d6787aa44febc33d6 |
SHA256: | db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06 |
Tags: | exeHawkEyeuser-adrian__luca |
Infos: | |
Detection
HawkEye, MailPassView
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected HawkEye Rat
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected HawkEye Keylogger
Yara detected MailPassView
AI detected suspicious sample
Allocates memory in foreign processes
Changes the view of files in windows explorer (hidden files and folders)
Deletes itself after installation
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses process hollowing technique
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected WebBrowserPassView password recovery tool
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
- leUmNO9XPu.exe (PID: 7472 cmdline:
"C:\Users\ user\Deskt op\leUmNO9 XPu.exe" MD5: 46A4D09A8947DCE0C60D1FB5E757AD02) - Windows Update.exe (PID: 7736 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Windows U pdate.exe" MD5: 46A4D09A8947DCE0C60D1FB5E757AD02) - dw20.exe (PID: 7928 cmdline:
dw20.exe - x -s 2480 MD5: 89106D4D0BA99F770EAFE946EA81BB65) - vbc.exe (PID: 8172 cmdline:
C:\Windows \Microsoft .NET\Frame work\v2.0. 50727\vbc. exe /stext "C:\Users \user\AppD ata\Local\ Temp\holde rmail.txt" MD5: D881DE17AA8F2E2C08CBB7B265F928F9) - vbc.exe (PID: 7176 cmdline:
C:\Windows \Microsoft .NET\Frame work\v2.0. 50727\vbc. exe /stext "C:\Users \user\AppD ata\Local\ Temp\holde rwb.txt" MD5: D881DE17AA8F2E2C08CBB7B265F928F9)
- WindowsUpdate.exe (PID: 5320 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WindowsUp date.exe" MD5: 46A4D09A8947DCE0C60D1FB5E757AD02)
- WindowsUpdate.exe (PID: 4476 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WindowsUp date.exe" MD5: 46A4D09A8947DCE0C60D1FB5E757AD02)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
HawkEye Keylogger, HawkEye, HawkEye Reborn | HawKeye is a keylogger that is distributed since 2013. Discovered by IBM X-Force, it is currently spread over phishing campaigns targeting businesses on a worldwide scale. It is designed to steal credentials from numerous applications but, in the last observed versions, new "loader capabilities" have been spotted. It is sold by its development team on dark web markets and hacking forums. | No Attribution |
{"Protocol": "SMTP", "Username": "compensation@britishcrowncourt.net", "Password": "@Hustle007ky1", "Host": "mail.britishcrowncourt.net", "Port": "587"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_HawkEye | Yara detected HawkEye Keylogger | Joe Security | ||
JoeSecurity_WebBrowserPassView | Yara detected WebBrowserPassView password recovery tool | Joe Security | ||
RAT_HawkEye | Detects HawkEye RAT | Kevin Breen <kevin@techanarchy.net> |
| |
HawkEye | unknown | Kevin Breen <kevin@techanarchy.net> |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_HawkEye | Yara detected HawkEye Keylogger | Joe Security | ||
JoeSecurity_WebBrowserPassView | Yara detected WebBrowserPassView password recovery tool | Joe Security | ||
RAT_HawkEye | Detects HawkEye RAT | Kevin Breen <kevin@techanarchy.net> |
| |
HawkEye | unknown | Kevin Breen <kevin@techanarchy.net> |
| |
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_HawkEye | Yara detected HawkEye Keylogger | Joe Security | ||
JoeSecurity_WebBrowserPassView | Yara detected WebBrowserPassView password recovery tool | Joe Security | ||
Click to see the 17 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
JoeSecurity_MailPassView | Yara detected MailPassView | Joe Security | ||
Click to see the 33 entries |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: frack113: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T05:05:02.593118+0100 | 2810703 | 2 | Device Retrieving External IP Address Detected | 192.168.2.9 | 49814 | 104.19.223.79 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 8_2_00406EC3 | |
Source: | Code function: | 9_2_00408441 | |
Source: | Code function: | 9_2_00407E0E |
Source: | Code function: | 0_2_011C19B0 | |
Source: | Code function: | 0_2_011C0728 | |
Source: | Code function: | 0_2_011C19A0 | |
Source: | Code function: | 0_2_011C14C0 | |
Source: | Code function: | 0_2_011C17F8 | |
Source: | Code function: | 3_2_01857670 | |
Source: | Code function: | 3_2_018519A0 | |
Source: | Code function: | 3_2_0185C5A8 | |
Source: | Code function: | 3_2_018519B0 | |
Source: | Code function: | 3_2_018517F8 | |
Source: | Code function: | 3_2_0185BF26 | |
Source: | Code function: | 3_2_01850728 | |
Source: | Code function: | 3_2_0185A950 | |
Source: | Code function: | 3_2_0185A950 | |
Source: | Code function: | 3_2_018548B9 | |
Source: | Code function: | 3_2_018514C0 | |
Source: | Code function: | 3_2_01855C11 | |
Source: | Code function: | 3_2_01857661 | |
Source: | Code function: | 12_2_04DD0728 | |
Source: | Code function: | 13_2_01930728 |
Networking |
---|
Source: | File source: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |
Source: | ASN Name: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 3_2_012DA09A |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |