Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 03:01

General

  • Target

    424ad06f0579ad0a151bcc4c4001b688617d943e1e279506e61b1a799fce118d.exe

  • Size

    1.8MB

  • MD5

    ba5ff9870d53408e2d8a6b889583a770

  • SHA1

    428cf5a695861a001b5f7f5cbc5750f1e9ed5b45

  • SHA256

    424ad06f0579ad0a151bcc4c4001b688617d943e1e279506e61b1a799fce118d

  • SHA512

    3fc73b3a7d90e2ebe5b87d8d4d05b4457b1483341db062bef718dccc4c80653eb1a264d9c38dfb30bc75d63e997299b766355af7dbe293fe4a8f623b10f690b1

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\424ad06f0579ad0a151bcc4c4001b688617d943e1e279506e61b1a799fce118d.exe
    "C:\Users\Admin\AppData\Local\Temp\424ad06f0579ad0a151bcc4c4001b688617d943e1e279506e61b1a799fce118d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:5056
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
          PID:2124
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC24B.tmp"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4084
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCAD7.tmp"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:2764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpC24B.tmp
        Filesize

        4KB

        MD5

        bdf65f70610625cc771c5cc7ce168c7d

        SHA1

        a8829b1c071ed0521d11925a98468c12a53a03b8

        SHA256

        b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

        SHA512

        add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

      • memory/1988-134-0x0000000000000000-mapping.dmp
      • memory/1988-135-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1988-136-0x0000000074C40000-0x00000000751F1000-memory.dmp
        Filesize

        5.7MB

      • memory/1988-137-0x0000000074C40000-0x00000000751F1000-memory.dmp
        Filesize

        5.7MB

      • memory/2124-133-0x0000000000000000-mapping.dmp
      • memory/2764-149-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2764-148-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2764-146-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2764-145-0x0000000000000000-mapping.dmp
      • memory/4084-138-0x0000000000000000-mapping.dmp
      • memory/4084-142-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4084-143-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4084-141-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4084-139-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/5056-132-0x0000000000000000-mapping.dmp
      • memory/5104-130-0x00000000003E0000-0x000000000059C000-memory.dmp
        Filesize

        1.7MB

      • memory/5104-131-0x0000000004F80000-0x000000000501C000-memory.dmp
        Filesize

        624KB