Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 03:19

General

  • Target

    55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816.exe

  • Size

    771KB

  • MD5

    e42947c820b9064be14002b850964c4f

  • SHA1

    fb5f811e1ff6aeb2704619f86a0576f76139c860

  • SHA256

    55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816

  • SHA512

    8aefbe8c1fee18726f607adb84507cfe49a687f47aabe00ddce1afc32af6efe2f2ad1538c31b7ffeffb505a94c5f93cf329c898e856d974ffe6e0bb05306ad63

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816.exe
    "C:\Users\Admin\AppData\Local\Temp\55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816.exe
      "C:\Users\Admin\AppData\Local\Temp\55113b3a648e1d2aa3fbafa7ef783a0c54b3402f9574728623ca838d365bc816.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:64
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7B2.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 1048
      2⤵
      • Program crash
      PID:4240
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4532 -ip 4532
    1⤵
      PID:4436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp
      Filesize

      4KB

      MD5

      bdf65f70610625cc771c5cc7ce168c7d

      SHA1

      a8829b1c071ed0521d11925a98468c12a53a03b8

      SHA256

      b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

      SHA512

      add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

    • memory/64-138-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/64-137-0x0000000000000000-mapping.dmp
    • memory/64-140-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/64-142-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/64-141-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1468-135-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1468-136-0x00000000059A0000-0x0000000005A06000-memory.dmp
      Filesize

      408KB

    • memory/1468-134-0x0000000000000000-mapping.dmp
    • memory/1468-149-0x0000000006660000-0x000000000666A000-memory.dmp
      Filesize

      40KB

    • memory/2800-144-0x0000000000000000-mapping.dmp
    • memory/2800-145-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2800-147-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2800-148-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4532-133-0x0000000008C30000-0x0000000008CCC000-memory.dmp
      Filesize

      624KB

    • memory/4532-132-0x0000000007CD0000-0x0000000007D62000-memory.dmp
      Filesize

      584KB

    • memory/4532-130-0x0000000000BC0000-0x0000000000C8A000-memory.dmp
      Filesize

      808KB

    • memory/4532-131-0x00000000081E0000-0x0000000008784000-memory.dmp
      Filesize

      5.6MB