Analysis

  • max time kernel
    188s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 04:55

General

  • Target

    RFQ for Supply of Pipe FittingsValves for Al-Zour Refinery (KIPIC).exe

  • Size

    1.7MB

  • MD5

    e018a68c40d9f97e7c0a2e922b661acd

  • SHA1

    e4fa8d11849cd1d6611efe3fdfb1261ec0824ed3

  • SHA256

    8b3b885a96e02bc4d3147259d56232859bc61086621d14a9ad0d4f40bd392756

  • SHA512

    a2d09ed2da4c4e6ad7f0f3126d5a933e5b1df7bf276aac9418292c0a6b92b83e46961df67550ad15143318189b3adfda3d6914394ba2f06cb610587d031c17b3

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 9 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ for Supply of Pipe FittingsValves for Al-Zour Refinery (KIPIC).exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ for Supply of Pipe FittingsValves for Al-Zour Refinery (KIPIC).exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /query
      2⤵
        PID:904
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /sc MINUTE /tn RDojti /MO 1 /tr "C:\Users\Admin\anytin\anytin.exe\
        2⤵
        • Creates scheduled task(s)
        PID:1580
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF410.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:744
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA20B.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1464
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A8D6C60E-BCE4-4973-82C6-282D8302DF13} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\anytin\anytin.exe
        C:\Users\Admin\anytin\anytin.exe "C:\Users\Admin\anytin\anytin.exe\"
        2⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /query
          3⤵
            PID:1936
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:276
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2D77.tmp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1320
        • C:\Users\Admin\anytin\anytin.exe
          C:\Users\Admin\anytin\anytin.exe "C:\Users\Admin\anytin\anytin.exe\"
          2⤵
          • Executes dropped EXE
          • Drops startup file
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /query
            3⤵
              PID:1696
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
              3⤵
                PID:1552
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
                3⤵
                • Suspicious use of SetThreadContext
                PID:1632
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1594.tmp"
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1244

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp1594.tmp

            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\tmp2D77.tmp

            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\tmpF410.tmp

            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RDojti.url

            Filesize

            66B

            MD5

            2277309355e8d81e58a2fbd1ba03fe43

            SHA1

            2bdcc45d15e7ab0b1394d6eb533490e1f5ce60cb

            SHA256

            ed17e49ecb0ccde0d740b3b5af40ef90f0a900796e4310afb1dfbf1a42b23635

            SHA512

            a3b7b937ffab3c80ca863efb3e7993656ea58f4aad4ded32e0ef1d699a2fcad6c2f383216482fb9205bf30ed36c71a659b18cb11b0480b3b7bfb7da448ab074c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RDojti.url

            Filesize

            66B

            MD5

            2277309355e8d81e58a2fbd1ba03fe43

            SHA1

            2bdcc45d15e7ab0b1394d6eb533490e1f5ce60cb

            SHA256

            ed17e49ecb0ccde0d740b3b5af40ef90f0a900796e4310afb1dfbf1a42b23635

            SHA512

            a3b7b937ffab3c80ca863efb3e7993656ea58f4aad4ded32e0ef1d699a2fcad6c2f383216482fb9205bf30ed36c71a659b18cb11b0480b3b7bfb7da448ab074c

          • C:\Users\Admin\anytin\anytin.exe

            Filesize

            1.7MB

            MD5

            e018a68c40d9f97e7c0a2e922b661acd

            SHA1

            e4fa8d11849cd1d6611efe3fdfb1261ec0824ed3

            SHA256

            8b3b885a96e02bc4d3147259d56232859bc61086621d14a9ad0d4f40bd392756

            SHA512

            a2d09ed2da4c4e6ad7f0f3126d5a933e5b1df7bf276aac9418292c0a6b92b83e46961df67550ad15143318189b3adfda3d6914394ba2f06cb610587d031c17b3

          • C:\Users\Admin\anytin\anytin.exe

            Filesize

            1.7MB

            MD5

            e018a68c40d9f97e7c0a2e922b661acd

            SHA1

            e4fa8d11849cd1d6611efe3fdfb1261ec0824ed3

            SHA256

            8b3b885a96e02bc4d3147259d56232859bc61086621d14a9ad0d4f40bd392756

            SHA512

            a2d09ed2da4c4e6ad7f0f3126d5a933e5b1df7bf276aac9418292c0a6b92b83e46961df67550ad15143318189b3adfda3d6914394ba2f06cb610587d031c17b3

          • C:\Users\Admin\anytin\anytin.exe

            Filesize

            1.7MB

            MD5

            e018a68c40d9f97e7c0a2e922b661acd

            SHA1

            e4fa8d11849cd1d6611efe3fdfb1261ec0824ed3

            SHA256

            8b3b885a96e02bc4d3147259d56232859bc61086621d14a9ad0d4f40bd392756

            SHA512

            a2d09ed2da4c4e6ad7f0f3126d5a933e5b1df7bf276aac9418292c0a6b92b83e46961df67550ad15143318189b3adfda3d6914394ba2f06cb610587d031c17b3

          • memory/276-163-0x000000006F670000-0x000000006FC1B000-memory.dmp

            Filesize

            5.7MB

          • memory/276-165-0x000000006E3D0000-0x000000006EB6C000-memory.dmp

            Filesize

            7.6MB

          • memory/276-142-0x0000000072C40000-0x000000007381E000-memory.dmp

            Filesize

            11.9MB

          • memory/276-143-0x0000000074B90000-0x0000000074D2B000-memory.dmp

            Filesize

            1.6MB

          • memory/276-160-0x0000000074A60000-0x0000000074B64000-memory.dmp

            Filesize

            1.0MB

          • memory/276-167-0x0000000074B90000-0x0000000074D2B000-memory.dmp

            Filesize

            1.6MB

          • memory/276-166-0x0000000072C40000-0x000000007381E000-memory.dmp

            Filesize

            11.9MB

          • memory/276-141-0x000000006E240000-0x000000006E3C8000-memory.dmp

            Filesize

            1.5MB

          • memory/276-140-0x000000006E3D0000-0x000000006EB6C000-memory.dmp

            Filesize

            7.6MB

          • memory/276-139-0x000000006EB70000-0x000000006F668000-memory.dmp

            Filesize

            11.0MB

          • memory/276-138-0x000000006F670000-0x000000006FC1B000-memory.dmp

            Filesize

            5.7MB

          • memory/276-127-0x000000000048B1CE-mapping.dmp

          • memory/276-164-0x000000006EB70000-0x000000006F668000-memory.dmp

            Filesize

            11.0MB

          • memory/744-102-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-99-0x000000000044472E-mapping.dmp

          • memory/744-98-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-90-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-96-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-144-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-94-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-119-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-92-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/744-89-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/904-58-0x0000000000000000-mapping.dmp

          • memory/908-76-0x0000000072490000-0x000000007381F000-memory.dmp

            Filesize

            19.6MB

          • memory/908-57-0x0000000000610000-0x000000000061C000-memory.dmp

            Filesize

            48KB

          • memory/908-60-0x0000000000740000-0x00000000007D0000-memory.dmp

            Filesize

            576KB

          • memory/908-54-0x0000000001150000-0x000000000130E000-memory.dmp

            Filesize

            1.7MB

          • memory/908-81-0x000000006FE40000-0x000000007057E000-memory.dmp

            Filesize

            7.2MB

          • memory/908-80-0x0000000070D60000-0x0000000071A7D000-memory.dmp

            Filesize

            13.1MB

          • memory/908-79-0x0000000074190000-0x000000007428C000-memory.dmp

            Filesize

            1008KB

          • memory/908-73-0x00000000738A0000-0x0000000073A71000-memory.dmp

            Filesize

            1.8MB

          • memory/908-78-0x0000000070580000-0x0000000070D60000-memory.dmp

            Filesize

            7.9MB

          • memory/908-74-0x0000000072490000-0x000000007381F000-memory.dmp

            Filesize

            19.6MB

          • memory/908-56-0x0000000004D10000-0x0000000004DAA000-memory.dmp

            Filesize

            616KB

          • memory/908-75-0x0000000071A80000-0x0000000072490000-memory.dmp

            Filesize

            10.1MB

          • memory/908-77-0x0000000074290000-0x0000000074424000-memory.dmp

            Filesize

            1.6MB

          • memory/908-55-0x00000000759F1000-0x00000000759F3000-memory.dmp

            Filesize

            8KB

          • memory/1244-215-0x000000000044472E-mapping.dmp

          • memory/1320-156-0x000000000044472E-mapping.dmp

          • memory/1320-159-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/1320-161-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/1464-237-0x000000000041211A-mapping.dmp

          • memory/1580-59-0x0000000000000000-mapping.dmp

          • memory/1616-83-0x000000006EB70000-0x000000006F668000-memory.dmp

            Filesize

            11.0MB

          • memory/1616-82-0x000000006F670000-0x000000006FC1B000-memory.dmp

            Filesize

            5.7MB

          • memory/1616-61-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-62-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-64-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-65-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-66-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-67-0x000000000048B1CE-mapping.dmp

          • memory/1616-69-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-71-0x0000000000400000-0x0000000000490000-memory.dmp

            Filesize

            576KB

          • memory/1616-84-0x000000006E240000-0x000000006E3C8000-memory.dmp

            Filesize

            1.5MB

          • memory/1616-85-0x0000000072C40000-0x000000007381E000-memory.dmp

            Filesize

            11.9MB

          • memory/1616-162-0x0000000074A60000-0x0000000074B64000-memory.dmp

            Filesize

            1.0MB

          • memory/1616-116-0x000000006EB70000-0x000000006F668000-memory.dmp

            Filesize

            11.0MB

          • memory/1616-113-0x000000006F670000-0x000000006FC1B000-memory.dmp

            Filesize

            5.7MB

          • memory/1616-86-0x000000006E3D0000-0x000000006EB6C000-memory.dmp

            Filesize

            7.6MB

          • memory/1616-87-0x0000000074B90000-0x0000000074D2B000-memory.dmp

            Filesize

            1.6MB

          • memory/1616-88-0x0000000074A60000-0x0000000074B64000-memory.dmp

            Filesize

            1.0MB

          • memory/1620-179-0x000000006C0C0000-0x000000006C7FE000-memory.dmp

            Filesize

            7.2MB

          • memory/1620-168-0x0000000000000000-mapping.dmp

          • memory/1620-173-0x0000000070AD0000-0x0000000071E5F000-memory.dmp

            Filesize

            19.6MB

          • memory/1620-175-0x0000000074180000-0x0000000074314000-memory.dmp

            Filesize

            1.6MB

          • memory/1620-180-0x00000000738A0000-0x0000000073A71000-memory.dmp

            Filesize

            1.8MB

          • memory/1620-177-0x000000006DA60000-0x000000006E240000-memory.dmp

            Filesize

            7.9MB

          • memory/1620-174-0x00000000700C0000-0x0000000070AD0000-memory.dmp

            Filesize

            10.1MB

          • memory/1620-178-0x00000000743C0000-0x00000000744BC000-memory.dmp

            Filesize

            1008KB

          • memory/1620-191-0x000000006C800000-0x000000006D51D000-memory.dmp

            Filesize

            13.1MB

          • memory/1620-188-0x0000000070AD0000-0x0000000071E5F000-memory.dmp

            Filesize

            19.6MB

          • memory/1620-176-0x000000006C800000-0x000000006D51D000-memory.dmp

            Filesize

            13.1MB

          • memory/1620-189-0x00000000700C0000-0x0000000070AD0000-memory.dmp

            Filesize

            10.1MB

          • memory/1620-190-0x0000000074180000-0x0000000074314000-memory.dmp

            Filesize

            1.6MB

          • memory/1632-187-0x000000000048B1CE-mapping.dmp

          • memory/1632-197-0x000000006F670000-0x000000006FC1B000-memory.dmp

            Filesize

            5.7MB

          • memory/1696-171-0x0000000000000000-mapping.dmp

          • memory/1744-121-0x00000000707B0000-0x00000000711C0000-memory.dmp

            Filesize

            10.1MB

          • memory/1744-107-0x00000000011E0000-0x000000000139E000-memory.dmp

            Filesize

            1.7MB

          • memory/1744-129-0x00000000711C0000-0x000000007254F000-memory.dmp

            Filesize

            19.6MB

          • memory/1744-131-0x0000000074320000-0x00000000744B4000-memory.dmp

            Filesize

            1.6MB

          • memory/1744-125-0x00000000745B0000-0x00000000746AC000-memory.dmp

            Filesize

            1008KB

          • memory/1744-126-0x000000006CDE0000-0x000000006D51E000-memory.dmp

            Filesize

            7.2MB

          • memory/1744-124-0x000000006FFD0000-0x00000000707B0000-memory.dmp

            Filesize

            7.9MB

          • memory/1744-123-0x000000006D520000-0x000000006E23D000-memory.dmp

            Filesize

            13.1MB

          • memory/1744-105-0x0000000000000000-mapping.dmp

          • memory/1744-132-0x000000006D520000-0x000000006E23D000-memory.dmp

            Filesize

            13.1MB

          • memory/1744-122-0x0000000074320000-0x00000000744B4000-memory.dmp

            Filesize

            1.6MB

          • memory/1744-120-0x00000000711C0000-0x000000007254F000-memory.dmp

            Filesize

            19.6MB

          • memory/1744-128-0x0000000073F00000-0x00000000740D1000-memory.dmp

            Filesize

            1.8MB

          • memory/1744-130-0x00000000707B0000-0x00000000711C0000-memory.dmp

            Filesize

            10.1MB

          • memory/1860-103-0x000007FEFBC21000-0x000007FEFBC23000-memory.dmp

            Filesize

            8KB

          • memory/1936-109-0x0000000000000000-mapping.dmp