Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 03:13

General

  • Target

    1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325.exe

  • Size

    824KB

  • MD5

    2576c26966ac131a4b4b036e910ee309

  • SHA1

    fe4260b5e6242f44ce852b088b6e91adebd889d2

  • SHA256

    1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325

  • SHA512

    4f02d71d633d9d280f2d420c14340ece36112046ed93b857d10901ac2c094fd9a00848abbedb15b051d63fe51dad904914a23c03e2750472a285825c51aeea26

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 5 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325.exe
    "C:\Users\Admin\AppData\Local\Temp\1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325.exe" "C:\Users\Admin\AppData\Local\appli.exe"
      2⤵
        PID:1532
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\appli.exe"
        2⤵
          PID:1724
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\appli.exe
          "C:\Users\Admin\AppData\Local\appli.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Users\Admin\AppData\Local\appli.exe
            "C:\Users\Admin\AppData\Local\appli.exe"
            3⤵
            • Executes dropped EXE
            • Sets file execution options in registry
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1628
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB54C.tmp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB54C.tmp
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\appli.exe
        Filesize

        824KB

        MD5

        2576c26966ac131a4b4b036e910ee309

        SHA1

        fe4260b5e6242f44ce852b088b6e91adebd889d2

        SHA256

        1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325

        SHA512

        4f02d71d633d9d280f2d420c14340ece36112046ed93b857d10901ac2c094fd9a00848abbedb15b051d63fe51dad904914a23c03e2750472a285825c51aeea26

      • C:\Users\Admin\AppData\Local\appli.exe
        Filesize

        824KB

        MD5

        2576c26966ac131a4b4b036e910ee309

        SHA1

        fe4260b5e6242f44ce852b088b6e91adebd889d2

        SHA256

        1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325

        SHA512

        4f02d71d633d9d280f2d420c14340ece36112046ed93b857d10901ac2c094fd9a00848abbedb15b051d63fe51dad904914a23c03e2750472a285825c51aeea26

      • C:\Users\Admin\AppData\Local\appli.exe
        Filesize

        824KB

        MD5

        2576c26966ac131a4b4b036e910ee309

        SHA1

        fe4260b5e6242f44ce852b088b6e91adebd889d2

        SHA256

        1a726023836851ed0df4161b58abda0261261007b67d3f6aef2fd7765de3b325

        SHA512

        4f02d71d633d9d280f2d420c14340ece36112046ed93b857d10901ac2c094fd9a00848abbedb15b051d63fe51dad904914a23c03e2750472a285825c51aeea26

      • memory/1296-67-0x0000000000D70000-0x0000000000E48000-memory.dmp
        Filesize

        864KB

      • memory/1296-65-0x0000000000000000-mapping.dmp
      • memory/1532-59-0x0000000000000000-mapping.dmp
      • memory/1628-73-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/1628-70-0x000000000048B1CE-mapping.dmp
      • memory/1628-72-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/1628-77-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/1628-80-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/1628-81-0x0000000000CA0000-0x0000000000D16000-memory.dmp
        Filesize

        472KB

      • memory/1668-54-0x00000000010E0000-0x00000000011B8000-memory.dmp
        Filesize

        864KB

      • memory/1668-58-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
        Filesize

        8KB

      • memory/1668-57-0x0000000000330000-0x0000000000336000-memory.dmp
        Filesize

        24KB

      • memory/1668-56-0x0000000000490000-0x00000000004C8000-memory.dmp
        Filesize

        224KB

      • memory/1668-55-0x0000000006ED0000-0x0000000006FF6000-memory.dmp
        Filesize

        1.1MB

      • memory/1724-60-0x0000000000000000-mapping.dmp
      • memory/1724-62-0x0000000075661000-0x0000000075663000-memory.dmp
        Filesize

        8KB

      • memory/1732-90-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-84-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-86-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-88-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-83-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-92-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-93-0x000000000044472E-mapping.dmp
      • memory/1732-96-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-97-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-98-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1732-99-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1780-63-0x000007FEFC521000-0x000007FEFC523000-memory.dmp
        Filesize

        8KB