Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
AWB Number 6789001.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
AWB Number 6789001.exe
Resource
win10v2004-20240426-en
General
-
Target
AWB Number 6789001.exe
-
Size
3.9MB
-
MD5
c0fda04886ee7618b7e694c43975ef3d
-
SHA1
62d2276ed3e79835111e7fb5a455da6ec7fdbdb8
-
SHA256
6d1d95ed0d6911495c2c91b757fec55f04544ab2ef8baa261be2821231b3aaba
-
SHA512
492875d54185f3f24a5d34eb6d9a08bac3c6c82fdc07b19df4f238ee6141eb9f6ed87ccee2cd4aecd0de12377bac244ea59e68340d2058cda6cd3251b8d71a94
-
SSDEEP
98304:k5u58ymD+ZlLYZXtwb18PG14k9zdbkoAb6WReU:k0nzLoXtwb18PG14+JAfv
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Processes:
resource yara_rule behavioral1/memory/2772-21-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2772-23-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2772-26-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2772-27-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2772-28-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2772-29-0x00000000009B0000-0x0000000000A26000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2772-29-0x00000000009B0000-0x0000000000A26000-memory.dmp WebBrowserPassView behavioral1/memory/900-42-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/900-43-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/900-45-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/900-47-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2772-29-0x00000000009B0000-0x0000000000A26000-memory.dmp Nirsoft behavioral1/memory/900-42-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/900-43-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/900-45-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/900-47-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Drops startup file 5 IoCs
Processes:
cmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
chrome.exepid process 2608 chrome.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1832 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
chrome.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\chrome.exe -boot" chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
chrome.exeAppLaunch.exedescription pid process target process PID 2608 set thread context of 2772 2608 chrome.exe AppLaunch.exe PID 2772 set thread context of 900 2772 AppLaunch.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
vbc.exepid process 900 vbc.exe 900 vbc.exe 900 vbc.exe 900 vbc.exe 900 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AWB Number 6789001.exechrome.exedescription pid process Token: SeDebugPrivilege 1964 AWB Number 6789001.exe Token: SeDebugPrivilege 2608 chrome.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
AWB Number 6789001.execmd.exechrome.exeAppLaunch.exedescription pid process target process PID 1964 wrote to memory of 3028 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 3028 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 3028 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 3028 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2680 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2680 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2680 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2680 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2592 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2592 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2592 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 2592 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 1832 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 1832 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 1832 1964 AWB Number 6789001.exe cmd.exe PID 1964 wrote to memory of 1832 1964 AWB Number 6789001.exe cmd.exe PID 1832 wrote to memory of 2608 1832 cmd.exe chrome.exe PID 1832 wrote to memory of 2608 1832 cmd.exe chrome.exe PID 1832 wrote to memory of 2608 1832 cmd.exe chrome.exe PID 1832 wrote to memory of 2608 1832 cmd.exe chrome.exe PID 2608 wrote to memory of 1336 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 1336 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 1336 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 1336 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 372 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 372 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 372 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 372 2608 chrome.exe cmd.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 1248 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2608 wrote to memory of 2772 2608 chrome.exe AppLaunch.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe PID 2772 wrote to memory of 900 2772 AppLaunch.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe"C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"2⤵
- Drops startup file
PID:2592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"4⤵
- Drops startup file
PID:1336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"4⤵
- Drops startup file
PID:372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:1248
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4A0B.tmp"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3.9MB
MD5c0fda04886ee7618b7e694c43975ef3d
SHA162d2276ed3e79835111e7fb5a455da6ec7fdbdb8
SHA2566d1d95ed0d6911495c2c91b757fec55f04544ab2ef8baa261be2821231b3aaba
SHA512492875d54185f3f24a5d34eb6d9a08bac3c6c82fdc07b19df4f238ee6141eb9f6ed87ccee2cd4aecd0de12377bac244ea59e68340d2058cda6cd3251b8d71a94