Analysis
-
max time kernel
172s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-05-2022 22:07
Static task
static1
Behavioral task
behavioral1
Sample
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe
Resource
win10v2004-20220414-en
General
-
Target
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe
-
Size
772KB
-
MD5
114f9255de59954ae627cc7bf2869cf9
-
SHA1
6d4f439a590083f4dc4bdcf25b1aae93fdde99e0
-
SHA256
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd
-
SHA512
3fedb776d22a0fc626f35c6b12653083be52298765b97ecbb234b7c960440de7e808e6c15d5d8aff15148b1319781fdaafc717274e601cce02df8c0f2d5aa04d
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral1/memory/1516-72-0x0000000004A50000-0x0000000004AE0000-memory.dmp m00nd3v_logger behavioral1/memory/1656-76-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1656-77-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1656-78-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1656-79-0x000000000048B1CE-mapping.dmp m00nd3v_logger behavioral1/memory/1656-81-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1656-83-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1448-126-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1448-127-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1448-130-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1448-131-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1824-104-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1824-105-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1824-108-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1824-110-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1824-116-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1824-104-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1824-105-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1824-108-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1824-110-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1824-116-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1448-126-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1448-127-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1448-130-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1448-131-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exeRegAsm.exedescription pid process target process PID 1516 set thread context of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1656 set thread context of 1824 1656 RegAsm.exe vbc.exe PID 1656 set thread context of 1448 1656 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exevbc.exepid process 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe 1824 vbc.exe 1824 vbc.exe 1824 vbc.exe 1824 vbc.exe 1824 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exedescription pid process Token: SeDebugPrivilege 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.execsc.exeRegAsm.exedescription pid process target process PID 1516 wrote to memory of 1652 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe csc.exe PID 1516 wrote to memory of 1652 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe csc.exe PID 1516 wrote to memory of 1652 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe csc.exe PID 1516 wrote to memory of 1652 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe csc.exe PID 1652 wrote to memory of 2000 1652 csc.exe cvtres.exe PID 1652 wrote to memory of 2000 1652 csc.exe cvtres.exe PID 1652 wrote to memory of 2000 1652 csc.exe cvtres.exe PID 1652 wrote to memory of 2000 1652 csc.exe cvtres.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1516 wrote to memory of 1656 1516 08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe RegAsm.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1824 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe PID 1656 wrote to memory of 1448 1656 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe"C:\Users\Admin\AppData\Local\Temp\08601dfa46006125bee6f0d7b3c8f18e824756992e2638872c7e8050d59686dd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\p0a3jnnn\p0a3jnnn.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1F7.tmp" "c:\Users\Admin\AppData\Local\Temp\p0a3jnnn\CSC70B2BC0010FE44CFAF8C78C02A96B035.TMP"3⤵PID:2000
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp208C.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1824
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC94A.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1448
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e6940ee768b90ec9bca99639b766aa5c
SHA18f64444642d53eedc54154fce173d61387556c7f
SHA2563b45ce52d5bf5ab0358fc829d9965e754b5c204ad5a2a4f830fa1ef9c806843b
SHA512d3bca34c4f62d383f2600d984c1f32941aa1fb26a8d8efa95589ac9cef3d04f4b0d2053a425e50f9ba4c86d1e5430f2eae5d18a67a15c0fa8070ec5c258c8d6e
-
Filesize
9KB
MD5fee9b2bff1885808c41d4a5eb6039d7e
SHA19083256f8a9aab1bac62c43b0a5041afc18207e7
SHA256655f596758e718fef5521315c4342658b7f99441174ee0b790edd84fe27cb5f8
SHA5123d0ecb580fb4c4014524e0ae4acd4623091f6bca026efe73e7322f32b9c81e61cb61d19acfbf652cf94cd674ee1647a4b9490870507231abfbd0a7bc3dfc8e5d
-
Filesize
27KB
MD5848da43b7b73e26ed29e1477bd49a0a6
SHA1a7a1d5c033deeb9a1d3736b72d1aa22e4bb568c9
SHA256d4257336f3977ba0deac105472c81063ffff14310a5f28195679315000ef4f84
SHA5126e12961f20a4d84abc2a2c81fd05e29faa0014cce288dc4cf8e0821b3c8d5de7b129823c7d54d8649f57b3896d6d13dbcf8d722ca8988c012c11f66e7df9ffd2
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5127bf6b3eb63e6570d6fd1bb2a166b48
SHA12dde5e8808a965894f747b5494b17cd478dfda41
SHA25652e18c60967b7ade42c76f0a25c9ab8d95787fc507218fbfccfe9fc44e2ad9de
SHA512bc8591bf58de113ea7522da627cd2ffe482a0e20fcd3e4d229a1490c9761604dc33102a42c19944503e846a06be45c8cd758b7944d40dbdb51fd0c2c2353011e
-
Filesize
17KB
MD51eed8b456610b069b7fb3bc76ddbec96
SHA19b17e2f62631775b89cca34c1cdc9ea9fbd3d4ba
SHA2562bba3ab6332f7a3196ee3b0ee29ffac3e1cf206803b96f7a7b39a261ddd741b1
SHA512c950a13ae648284f0c0b4090a57f45c68a0393055085ab8d74ca7363d3bc7985be6962546510fa5655e85d2f7c1037a008591556a1c4e979443e5ea11364c801
-
Filesize
312B
MD5f0777b6474cc834c8ade6236040161c2
SHA11c1fb02accabeebd2e694fec9a1b15686148c8e4
SHA256e60b0d855f609e4b349109b79947ccb24e22b86a10a5e8ea7ededc5c4a699509
SHA512ef709ffc46011c69424593b715b870f28e8d2be9a2efcdb2364887ddabb827bde980409ed61b3a0dfbf5f9af3e67b94b3dae42595aa0ad0ae2fc53f5666962aa