Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 05:40
Static task
static1
Behavioral task
behavioral1
Sample
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe
Resource
win10v2004-20240709-en
General
-
Target
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe
-
Size
526KB
-
MD5
9b6b4686d55afe1479011ee77b5ffb24
-
SHA1
df3cc344a71e5bf855e3bc97b8848eb2daaf8afc
-
SHA256
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646
-
SHA512
dff029b93178d47a621f637ce82b710412c59784634bad760beaaa5255d7118474fd8f5f903be9ccba623bd3f42de4a06f09fe6f3799a85a8cf692184b346a4e
-
SSDEEP
12288:tUiQnjozy4J/aA/z+DNZFFQ6yunCjo3QkFLcnhpSVfBPp9bJ:yrrstr+JFQ6jFAS
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\N44Wx7Or76Z5JHCv\\0lrgZE0pdK52.exe\",explorer.exe" c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2820-33-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2820-36-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2820-35-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2820-41-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2412-56-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2412-58-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2412-59-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2412-60-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral1/memory/1800-16-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1800-14-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1800-12-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1800-9-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1800-8-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2412-56-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2412-58-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2412-59-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2412-60-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2820-33-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2820-36-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2820-35-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2820-41-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exedescription pid process target process PID 2448 set thread context of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 1800 set thread context of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 set thread context of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exevbc.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exepid process 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe 2820 vbc.exe 2820 vbc.exe 2820 vbc.exe 2820 vbc.exe 2820 vbc.exe 2820 vbc.exe 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exedescription pid process Token: SeDebugPrivilege 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe Token: SeDebugPrivilege 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exepid process 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exec0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exedescription pid process target process PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 2448 wrote to memory of 1800 2448 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2820 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe PID 1800 wrote to memory of 2412 1800 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe"C:\Users\Admin\AppData\Local\Temp\c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe"C:\Users\Admin\AppData\Local\Temp\c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp71B7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6385.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84