Analysis
-
max time kernel
131s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 07:01
Static task
static1
Behavioral task
behavioral1
Sample
3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe
Resource
win10v2004-20220414-en
General
-
Target
3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe
-
Size
893KB
-
MD5
45bcaf1873553f6047d714fcec3362f1
-
SHA1
e898892a0af8a34d666543f5169dd34d6dbba6e9
-
SHA256
3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a
-
SHA512
e686717f37d87ce87473079969c6cf2f8a608eb68adc8516f18a03fa18e0e4077905deb9cd8b0555c108c387bdd4322fbf1dcc2d79d465f65600eb92bb5fa345
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4036-135-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1512-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1512-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/1512-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/208-139-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/208-141-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/208-142-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/208-143-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/208-139-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/208-141-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/208-142-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/208-143-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/1512-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1512-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/1512-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3256 set thread context of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 4036 set thread context of 208 4036 RegAsm.exe 92 PID 4036 set thread context of 1512 4036 RegAsm.exe 93 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 208 vbc.exe 4036 RegAsm.exe 4036 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe Token: SeDebugPrivilege 4036 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4036 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3256 wrote to memory of 4200 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 79 PID 3256 wrote to memory of 4200 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 79 PID 3256 wrote to memory of 4200 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 79 PID 3256 wrote to memory of 4832 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 81 PID 3256 wrote to memory of 4832 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 81 PID 3256 wrote to memory of 4832 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 81 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 3256 wrote to memory of 4036 3256 3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe 83 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 208 4036 RegAsm.exe 92 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93 PID 4036 wrote to memory of 1512 4036 RegAsm.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe"C:\Users\Admin\AppData\Local\Temp\3c92435ea37038bf93a3b93fd5df4d923006c91b728064eaedcc894b7615e90a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query2⤵PID:4200
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn pCwmWG /MO 1 /tr "C:\Users\Admin\AppData\Roaming\anyname\anyname.exe\2⤵
- Creates scheduled task(s)
PID:4832
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpAC8C.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:208
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBD36.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e64c42bc217d551e4168a94182323359
SHA176937b2d460a61e91393dc198b277c4171b11fd8
SHA2569bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454
SHA512c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9