Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 04:01

General

  • Target

    AWB Number 6789001.exe

  • Size

    3.9MB

  • MD5

    c0fda04886ee7618b7e694c43975ef3d

  • SHA1

    62d2276ed3e79835111e7fb5a455da6ec7fdbdb8

  • SHA256

    6d1d95ed0d6911495c2c91b757fec55f04544ab2ef8baa261be2821231b3aaba

  • SHA512

    492875d54185f3f24a5d34eb6d9a08bac3c6c82fdc07b19df4f238ee6141eb9f6ed87ccee2cd4aecd0de12377bac244ea59e68340d2058cda6cd3251b8d71a94

  • SSDEEP

    98304:k5u58ymD+ZlLYZXtwb18PG14k9zdbkoAb6WReU:k0nzLoXtwb18PG14+JAfv

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Drops startup file 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\AWB Number 6789001.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
      2⤵
      • Drops startup file
      PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"
          4⤵
          • Drops startup file
          PID:1336
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"
          4⤵
          • Drops startup file
          PID:372
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
            PID:1248
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2772
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp4A0B.tmp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:900

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4A0B.tmp
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe
      Filesize

      3.9MB

      MD5

      c0fda04886ee7618b7e694c43975ef3d

      SHA1

      62d2276ed3e79835111e7fb5a455da6ec7fdbdb8

      SHA256

      6d1d95ed0d6911495c2c91b757fec55f04544ab2ef8baa261be2821231b3aaba

      SHA512

      492875d54185f3f24a5d34eb6d9a08bac3c6c82fdc07b19df4f238ee6141eb9f6ed87ccee2cd4aecd0de12377bac244ea59e68340d2058cda6cd3251b8d71a94

    • memory/900-31-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-47-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-45-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-33-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-36-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-38-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-39-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/900-43-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/900-42-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/1964-11-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-1-0x00000000001A0000-0x000000000058A000-memory.dmp
      Filesize

      3.9MB

    • memory/1964-2-0x0000000000730000-0x000000000075A000-memory.dmp
      Filesize

      168KB

    • memory/1964-3-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-4-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
      Filesize

      32KB

    • memory/1964-5-0x00000000022A0000-0x00000000022AC000-memory.dmp
      Filesize

      48KB

    • memory/1964-9-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/1964-10-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/2608-15-0x0000000000A40000-0x0000000000E2A000-memory.dmp
      Filesize

      3.9MB

    • memory/2608-16-0x0000000004530000-0x000000000453C000-memory.dmp
      Filesize

      48KB

    • memory/2772-26-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-17-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-29-0x00000000009B0000-0x0000000000A26000-memory.dmp
      Filesize

      472KB

    • memory/2772-28-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-27-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-19-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-25-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2772-23-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2772-21-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB