Analysis

  • max time kernel
    150s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-05-2022 01:46

General

  • Target

    0bdf5ff3799a0a5838bdd2c56186c22e4fe0a87ee51d3ddfae86907630d889d8.exe

  • Size

    836KB

  • MD5

    e0e9aacd66f1e5dc4561e9bf311b5b5b

  • SHA1

    0b6d6354bffdfb077724ce8adc6845eac21669d0

  • SHA256

    0bdf5ff3799a0a5838bdd2c56186c22e4fe0a87ee51d3ddfae86907630d889d8

  • SHA512

    86c2c8808d0a711fc44e0df0abebb1d6aef8e065dc7913c9b5fd084453f2aa6f07083d6b3452803b6bf10c8e7622f1587b216b8b4d169cfb7c4a6abe797d1a20

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bdf5ff3799a0a5838bdd2c56186c22e4fe0a87ee51d3ddfae86907630d889d8.exe
    "C:\Users\Admin\AppData\Local\Temp\0bdf5ff3799a0a5838bdd2c56186c22e4fe0a87ee51d3ddfae86907630d889d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oqPrbLrlVV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1DDE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 460
        3⤵
          PID:1300
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp646F.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1280

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1DDE.tmp

      Filesize

      1KB

      MD5

      9bffa022921721a2c47903797906fb01

      SHA1

      6aeade207bb8892e6104d54e418f144db709a3d5

      SHA256

      6a46eb72e62246203202235f0c1bb043fd9df6e5f7c1b0245c50f607bdd1445c

      SHA512

      fa9fcf06a242adeeff883d01886e942d62bf859a2f9df82aa2fb64fa76f97e8b2f7e8489506b55158f8203bba5ba247d4d91eb247d83f7299d2ff5e7ee5ccf89

    • C:\Users\Admin\AppData\Local\Temp\tmp646F.tmp

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1280-98-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-102-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-97-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-117-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-100-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-111-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-110-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-107-0x000000000044472E-mapping.dmp

    • memory/1280-106-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1280-104-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1300-88-0x0000000000000000-mapping.dmp

    • memory/1744-91-0x00000000722D0000-0x0000000072DC8000-memory.dmp

      Filesize

      11.0MB

    • memory/1744-78-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-113-0x00000000722D0000-0x0000000072DC8000-memory.dmp

      Filesize

      11.0MB

    • memory/1744-115-0x0000000070B00000-0x00000000716DE000-memory.dmp

      Filesize

      11.9MB

    • memory/1744-73-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-114-0x0000000073130000-0x00000000738CC000-memory.dmp

      Filesize

      7.6MB

    • memory/1744-74-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-75-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-76-0x000000000048B1CE-mapping.dmp

    • memory/1744-112-0x0000000073DE0000-0x000000007438B000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-80-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-92-0x0000000073130000-0x00000000738CC000-memory.dmp

      Filesize

      7.6MB

    • memory/1744-116-0x0000000072F90000-0x000000007312B000-memory.dmp

      Filesize

      1.6MB

    • memory/1744-96-0x00000000743C0000-0x00000000744C4000-memory.dmp

      Filesize

      1.0MB

    • memory/1744-95-0x0000000072F90000-0x000000007312B000-memory.dmp

      Filesize

      1.6MB

    • memory/1744-94-0x0000000070B00000-0x00000000716DE000-memory.dmp

      Filesize

      11.9MB

    • memory/1744-93-0x0000000073C50000-0x0000000073DD8000-memory.dmp

      Filesize

      1.5MB

    • memory/1744-70-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1744-90-0x0000000073DE0000-0x000000007438B000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-71-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1888-67-0x0000000071EC0000-0x0000000072A9E000-memory.dmp

      Filesize

      11.9MB

    • memory/1888-64-0x0000000074390000-0x000000007493B000-memory.dmp

      Filesize

      5.7MB

    • memory/1888-85-0x0000000072C30000-0x0000000072DCB000-memory.dmp

      Filesize

      1.6MB

    • memory/1888-84-0x0000000072DD0000-0x00000000738C8000-memory.dmp

      Filesize

      11.0MB

    • memory/1888-83-0x0000000072AA0000-0x0000000072C28000-memory.dmp

      Filesize

      1.5MB

    • memory/1888-82-0x0000000073BF0000-0x000000007438C000-memory.dmp

      Filesize

      7.6MB

    • memory/1888-81-0x0000000074390000-0x000000007493B000-memory.dmp

      Filesize

      5.7MB

    • memory/1888-55-0x0000000074390000-0x000000007493B000-memory.dmp

      Filesize

      5.7MB

    • memory/1888-54-0x0000000075311000-0x0000000075313000-memory.dmp

      Filesize

      8KB

    • memory/1888-66-0x0000000072AA0000-0x0000000072C28000-memory.dmp

      Filesize

      1.5MB

    • memory/1888-65-0x0000000073BF0000-0x000000007438C000-memory.dmp

      Filesize

      7.6MB

    • memory/1888-86-0x0000000071EC0000-0x0000000072A9E000-memory.dmp

      Filesize

      11.9MB

    • memory/1888-62-0x0000000072DD0000-0x00000000738C8000-memory.dmp

      Filesize

      11.0MB

    • memory/1888-63-0x0000000072C30000-0x0000000072DCB000-memory.dmp

      Filesize

      1.6MB

    • memory/1888-61-0x0000000073B20000-0x0000000073BE1000-memory.dmp

      Filesize

      772KB

    • memory/1888-60-0x0000000071EC0000-0x0000000072A9E000-memory.dmp

      Filesize

      11.9MB

    • memory/1888-59-0x0000000072AA0000-0x0000000072C28000-memory.dmp

      Filesize

      1.5MB

    • memory/1888-58-0x0000000073BF0000-0x000000007438C000-memory.dmp

      Filesize

      7.6MB

    • memory/1888-57-0x0000000072C30000-0x0000000072DCB000-memory.dmp

      Filesize

      1.6MB

    • memory/1888-56-0x0000000072DD0000-0x00000000738C8000-memory.dmp

      Filesize

      11.0MB

    • memory/2024-68-0x0000000000000000-mapping.dmp