Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 08:09

General

  • Target

    827338e15d2324535297ef02ac161e6e30a1d04848f4e07cc4ecf24bb2f17f0e.exe

  • Size

    1.0MB

  • MD5

    9d299bc1efaee4989c052ca5e5b9d211

  • SHA1

    2203ad2b0fe38f0bbbc8c5ced0af49b24db0675a

  • SHA256

    827338e15d2324535297ef02ac161e6e30a1d04848f4e07cc4ecf24bb2f17f0e

  • SHA512

    3d278f207d915de09e24c1b1b5a73cf4e3deb6fb5f99c8ebb3002bf06f73b1f585cf84d2e72b51b53a5ddb80b514cceac5030c2f38e75bc88abdceacba9aa033

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\827338e15d2324535297ef02ac161e6e30a1d04848f4e07cc4ecf24bb2f17f0e.exe
    "C:\Users\Admin\AppData\Local\Temp\827338e15d2324535297ef02ac161e6e30a1d04848f4e07cc4ecf24bb2f17f0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UBpuHhTLtD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B18.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:980
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD0DD.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3240
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD93B.tmp"
        3⤵
          PID:2216

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9B18.tmp

      MD5

      38a72717e9e3ba75cfcc38291e409ed6

      SHA1

      88af1856d0627a75e12c61c8a2ec3a5b8fbfd23a

      SHA256

      853d82fdba95786178069be109afa641516bf01230a5e2afbfc6f7d1e399f804

      SHA512

      0c04fa433437178a260a68df45cc5b66ceaba935b5992f58da7e544c8064411c98ded9edd17e9ef2ce8774b1ec1dc331dce7417daf40a794cb5bf838a3f985c3

    • C:\Users\Admin\AppData\Local\Temp\tmpD0DD.tmp

      MD5

      97df504bfd2bd5a506e650b791508181

      SHA1

      fcbe623c69e21332ba3b657fb8e08f1a3136479d

      SHA256

      cac37437a8df8dec72c830a034dec8962357a5e41545c8cdd3e3529f3007fb6b

      SHA512

      63d93900a51ccdf51215c57527af84c0f79ffa82f1463c851e6d765f91c1a4be624190b335e46debc8a1c63bc06dec885207c92e4d44a815fdf0d42f8dd6fd81

    • memory/636-115-0x0000000002D31000-0x0000000002D32000-memory.dmp

      Filesize

      4KB

    • memory/636-114-0x0000000002D30000-0x0000000002D31000-memory.dmp

      Filesize

      4KB

    • memory/916-118-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/916-119-0x000000000048B1CE-mapping.dmp

    • memory/916-120-0x0000000002CB0000-0x0000000002CB1000-memory.dmp

      Filesize

      4KB

    • memory/916-129-0x0000000002CB4000-0x0000000002CB6000-memory.dmp

      Filesize

      8KB

    • memory/916-123-0x0000000002CB1000-0x0000000002CB2000-memory.dmp

      Filesize

      4KB

    • memory/980-116-0x0000000000000000-mapping.dmp

    • memory/2216-126-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/2216-127-0x000000000041211A-mapping.dmp

    • memory/2216-128-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/3240-124-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3240-122-0x000000000044472E-mapping.dmp

    • memory/3240-121-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB