Analysis
-
max time kernel
188s -
max time network
214s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19-06-2022 19:46
Static task
static1
Behavioral task
behavioral1
Sample
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe
Resource
win10v2004-20220414-en
General
-
Target
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe
-
Size
774KB
-
MD5
309ad47536511a54f2ca61816eecf482
-
SHA1
318855d6892631d44824f5d14361f0390c37b409
-
SHA256
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81
-
SHA512
5ff5728b580ac6408380fafc5b32c73e14497a1c86f8da8cb9f597b154015d22a446738ddc6d06fa8f569bc03d6af7d8b32dd829cd1c94d0140e11624a272343
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral2/memory/408-135-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4980-145-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4980-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4980-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4272-138-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4272-140-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4272-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4272-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4272-138-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4272-140-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4272-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4272-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4980-145-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4980-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4980-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exeAppLaunch.exedescription pid process target process PID 4056 set thread context of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 408 set thread context of 4272 408 AppLaunch.exe vbc.exe PID 408 set thread context of 4980 408 AppLaunch.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
vbc.exepid process 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe 4272 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exedescription pid process Token: SeDebugPrivilege 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe Token: 33 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe Token: SeIncBasePriorityPrivilege 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exeAppLaunch.exedescription pid process target process PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 4056 wrote to memory of 408 4056 34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe AppLaunch.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4272 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe PID 408 wrote to memory of 4980 408 AppLaunch.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe"C:\Users\Admin\AppData\Local\Temp\34dd58676093cd5f4106acfd008f9c440829d79ce8f59e16c2986f2eb2b70b81.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB3DA.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB7F2.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD592b3d04dbcf7aa8eabb0096c55624068
SHA104a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7
SHA25684e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c
SHA512fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1