Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 06:32

General

  • Target

    327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe

  • Size

    1.3MB

  • MD5

    6d4b54f36b53fd03595e9213bc45c5b9

  • SHA1

    fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

  • SHA256

    327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

  • SHA512

    4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 6 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe
    "C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe" "C:\Users\Admin\Documents\java.exe"
      2⤵
        PID:2028
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Documents\java.exe"
        2⤵
          PID:1800
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Users\Admin\Documents\java.exe
          "C:\Users\Admin\Documents\java.exe"
          2⤵
          • Executes dropped EXE
          • Drops startup file
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5FBD.tmp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp5FBD.tmp
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\Documents\java.exe
        Filesize

        1.3MB

        MD5

        6d4b54f36b53fd03595e9213bc45c5b9

        SHA1

        fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

        SHA256

        327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

        SHA512

        4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

      • C:\Users\Admin\Documents\java.exe
        Filesize

        1.3MB

        MD5

        6d4b54f36b53fd03595e9213bc45c5b9

        SHA1

        fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

        SHA256

        327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

        SHA512

        4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

      • \Users\Admin\Documents\java.exe
        Filesize

        1.3MB

        MD5

        6d4b54f36b53fd03595e9213bc45c5b9

        SHA1

        fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

        SHA256

        327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

        SHA512

        4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

      • memory/552-81-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-71-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/552-80-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-83-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/552-84-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-79-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/552-65-0x0000000000000000-mapping.dmp
      • memory/552-87-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-67-0x0000000000220000-0x0000000000374000-memory.dmp
        Filesize

        1.3MB

      • memory/552-69-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/552-70-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-86-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/552-72-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-76-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-88-0x0000000000415000-0x0000000000417000-memory.dmp
        Filesize

        8KB

      • memory/552-75-0x0000000000414000-0x0000000000419000-memory.dmp
        Filesize

        20KB

      • memory/960-56-0x0000000076571000-0x0000000076573000-memory.dmp
        Filesize

        8KB

      • memory/960-57-0x0000000000521000-0x0000000000524000-memory.dmp
        Filesize

        12KB

      • memory/960-58-0x0000000000521000-0x0000000000524000-memory.dmp
        Filesize

        12KB

      • memory/960-55-0x0000000000330000-0x000000000034A000-memory.dmp
        Filesize

        104KB

      • memory/960-54-0x0000000000B10000-0x0000000000C64000-memory.dmp
        Filesize

        1.3MB

      • memory/1116-113-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-98-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-112-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-110-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-107-0x000000000044472E-mapping.dmp
      • memory/1116-106-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-104-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-102-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-100-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1116-97-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1172-74-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-85-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-94-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-92-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-90-0x000000000048B1CE-mapping.dmp
      • memory/1172-89-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-111-0x0000000004C15000-0x0000000004C26000-memory.dmp
        Filesize

        68KB

      • memory/1172-96-0x0000000000840000-0x00000000008B6000-memory.dmp
        Filesize

        472KB

      • memory/1172-82-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1172-77-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1308-63-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
        Filesize

        8KB

      • memory/1800-62-0x000000006FDD1000-0x000000006FDD3000-memory.dmp
        Filesize

        8KB

      • memory/1800-60-0x0000000000000000-mapping.dmp
      • memory/2028-59-0x0000000000000000-mapping.dmp