Resubmissions
26-02-2024 03:29
240226-d2btzacb9w 1021-02-2024 10:44
240221-ms4m3aef65 1014-02-2024 10:19
240214-mcq22agh28 10Analysis
-
max time kernel
348s -
max time network
318s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 03:29
Static task
static1
Behavioral task
behavioral1
Sample
9b6b4686d55afe1479011ee77b5ffb24.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9b6b4686d55afe1479011ee77b5ffb24.exe
Resource
win10v2004-20240221-en
General
-
Target
9b6b4686d55afe1479011ee77b5ffb24.exe
-
Size
526KB
-
MD5
9b6b4686d55afe1479011ee77b5ffb24
-
SHA1
df3cc344a71e5bf855e3bc97b8848eb2daaf8afc
-
SHA256
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646
-
SHA512
dff029b93178d47a621f637ce82b710412c59784634bad760beaaa5255d7118474fd8f5f903be9ccba623bd3f42de4a06f09fe6f3799a85a8cf692184b346a4e
-
SSDEEP
12288:tUiQnjozy4J/aA/z+DNZFFQ6yunCjo3QkFLcnhpSVfBPp9bJ:yrrstr+JFQ6jFAS
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\N44Wx7Or76Z5JHCv\\jdtym52ZQ5tk.exe\",explorer.exe" 9b6b4686d55afe1479011ee77b5ffb24.exe -
resource yara_rule behavioral1/memory/2560-9-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2560-10-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2560-13-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2560-15-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2560-17-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1928-207-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1928-209-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1928-210-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1928-211-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2588-35-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2588-37-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2588-38-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2588-40-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral1/memory/2588-35-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2588-37-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2588-38-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2588-40-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1928-207-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1928-209-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1928-210-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1928-211-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\csrss.exe taskmgr.exe File opened for modification C:\Windows\System32\taskmgr.exe taskmgr.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2704 set thread context of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2560 set thread context of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 set thread context of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 2588 vbc.exe 2588 vbc.exe 2588 vbc.exe 2588 vbc.exe 2588 vbc.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2824 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2704 9b6b4686d55afe1479011ee77b5ffb24.exe Token: SeDebugPrivilege 2824 taskmgr.exe Token: SeDebugPrivilege 1416 9b6b4686d55afe1479011ee77b5ffb24.exe Token: SeSecurityPrivilege 2824 taskmgr.exe Token: SeTakeOwnershipPrivilege 2824 taskmgr.exe Token: SeSecurityPrivilege 2824 taskmgr.exe Token: SeTakeOwnershipPrivilege 2824 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2708 msdt.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe 2824 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 564 Magnify.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2704 wrote to memory of 2560 2704 9b6b4686d55afe1479011ee77b5ffb24.exe 28 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 2560 wrote to memory of 2588 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 30 PID 1888 wrote to memory of 2708 1888 pcwrun.exe 36 PID 1888 wrote to memory of 2708 1888 pcwrun.exe 36 PID 1888 wrote to memory of 2708 1888 pcwrun.exe 36 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 2560 wrote to memory of 1928 2560 9b6b4686d55afe1479011ee77b5ffb24.exe 39 PID 548 wrote to memory of 564 548 utilman.exe 45 PID 548 wrote to memory of 564 548 utilman.exe 45 PID 548 wrote to memory of 564 548 utilman.exe 45 PID 564 wrote to memory of 1420 564 Magnify.exe 18 PID 564 wrote to memory of 1420 564 Magnify.exe 18 PID 564 wrote to memory of 1420 564 Magnify.exe 18
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp96C3.tmp"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2588
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8AD3.tmp"4⤵
- Accesses Microsoft Outlook accounts
PID:1928
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2824
-
-
C:\Windows\system32\pcwrun.exeC:\Windows\system32\pcwrun.exe "C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\msdt.exeC:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCW5F4F.xml /skip TRUE3⤵
- Suspicious use of FindShellTrayWindow
PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"C:\Users\Admin\AppData\Local\Temp\9b6b4686d55afe1479011ee77b5ffb24.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵PID:2680
-
-
C:\Windows\system32\magnify.exe"C:\Windows\system32\magnify.exe"2⤵PID:1564
-
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵PID:2124
-
C:\Windows\system32\utilman.exeutilman.exe /debug1⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\Magnify.exe"C:\Windows\System32\Magnify.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:564
-
-
C:\Windows\system32\utilman.exeutilman.exe /debug1⤵PID:572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD520b441fbb1909b426641795d99d4665e
SHA1ffc897f0ae536e20f190529d3032077e83fef16c
SHA256621a118e4a28175248c5cca8b844e8d7b870efd8384ba5e430945981ad798f24
SHA512c97e6e350984be5808480dc1f61c97615b0d05cf5a59be136f68b48042100d8efc8f8d099338f8855ef21b9699d122c90d6c21e3caacfabeefd08604e7b9608a
-
Filesize
780B
MD555ca71ec6be6df080c50c13f4f45d7ea
SHA11712d9123c221091b22ea8bc3a858c2c34c6e06e
SHA2567a78bb314af375494f89e79cfbdfd7b92132c08ff2472e7c6089c2dfe23f6dbd
SHA512298d40c320d83f1fe14269f1897a02a293c1e1f5bc6cba9d3b37f36fa1f8b6d7e58d55c26af7cbe42eda5a601a934aa83f4c22e86637d065f01b0d127aac36e6
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
9KB
MD546e22c2582b54be56d80d7a79fec9bb5
SHA1604fac637a35f60f5c89d1367c695feb68255ccd
SHA256459af2960b08e848573d45a7350223657adb2115f24a3c37e69ffe61dea647f9
SHA512a9a24df3fb391738405d2ea32cd3ef8657d8d00d7366858a39c624dc9ebbf0b64d2817355d41eed6ad3cc7703d264d2921c8a2590ff95601d89f3cca72ba786f
-
Filesize
64KB
MD5e382ec1c184e7d7d6da1e0b3eacfa84b
SHA19a0d95eb339774874f4f0da35d10fd326438b56c
SHA256786d95dc0d59089e14055385cce8765888f55236b5220fdfd28cf2d9b07e63ee
SHA512019bcb4f41b5bc5853db2fa528ef126e839c5b0d0dc096dd441ba02d8c71e7913efd16b74aed93952ad2cc5422b151c12d3017fc22a65ae5ce2e7e1fc72a396c
-
Filesize
8KB
MD5526bcf713fe4662e9f8a245a3a57048f
SHA1cf0593c3a973495c395bbce779aef8764719abf7
SHA256c8190f45d62c5c03013ffc66b3f9bf60f52a32464fa271d2fad5fd10432da606
SHA512df7e93617461c2fd25b5b684311126e66b7cf9f1ecfbf4c8a944f65fb2c904194ec635a9c7b962d4583ea77b0312435c7dc1b5ecbcb1fb3a5a74fc1eb2c21d04