Analysis

  • max time kernel
    150s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2022 03:50

General

  • Target

    522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe

  • Size

    1.3MB

  • MD5

    5e01622448297de584b36419c58a5cad

  • SHA1

    41666daf497c2997e0c326a22a0d87d2d421e602

  • SHA256

    522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f

  • SHA512

    a7cb35c81d272d0218cdfe6ae46484bc993049a19a78275876ef2512107bca738c548779845a7e20f51714e6181ad6181e40382424e01007a66d730265020a44

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 10 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe
    "C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\buyrN\fefu.exe.lnk" /f
        3⤵
          PID:1716
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDB81.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2044
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp88A2.tmp"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1988
      • C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe
        "C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"
        2⤵
          PID:972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        552KB

        MD5

        d2570e352cbfe33f2bad04befa62c5d6

        SHA1

        b8e952d44cdbf5cf4211ad1602087f3f5e256a0a

        SHA256

        291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0

        SHA512

        bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718

      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        552KB

        MD5

        d2570e352cbfe33f2bad04befa62c5d6

        SHA1

        b8e952d44cdbf5cf4211ad1602087f3f5e256a0a

        SHA256

        291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0

        SHA512

        bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718

      • C:\Users\Admin\AppData\Local\Temp\tmpDB81.tmp
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\buyrN\fefu.exe
        Filesize

        1.3MB

        MD5

        5e01622448297de584b36419c58a5cad

        SHA1

        41666daf497c2997e0c326a22a0d87d2d421e602

        SHA256

        522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f

        SHA512

        a7cb35c81d272d0218cdfe6ae46484bc993049a19a78275876ef2512107bca738c548779845a7e20f51714e6181ad6181e40382424e01007a66d730265020a44

      • \Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        552KB

        MD5

        d2570e352cbfe33f2bad04befa62c5d6

        SHA1

        b8e952d44cdbf5cf4211ad1602087f3f5e256a0a

        SHA256

        291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0

        SHA512

        bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718

      • memory/972-67-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-76-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-84-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/972-82-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/972-64-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-65-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-79-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-68-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-70-0x000000000048B1CE-mapping.dmp
      • memory/972-72-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/972-71-0x0000000000080000-0x0000000000110000-memory.dmp
        Filesize

        576KB

      • memory/1112-55-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1112-83-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1112-54-0x00000000753E1000-0x00000000753E3000-memory.dmp
        Filesize

        8KB

      • memory/1516-56-0x0000000000000000-mapping.dmp
      • memory/1716-57-0x0000000000000000-mapping.dmp
      • memory/1964-100-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1964-81-0x00000000749B0000-0x0000000074F5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1964-60-0x0000000000000000-mapping.dmp
      • memory/1988-115-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-103-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-112-0x000000000041211A-mapping.dmp
      • memory/1988-111-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-109-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-108-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-106-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-116-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-104-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/1988-117-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/2044-86-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-101-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-99-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-98-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-95-0x000000000044472E-mapping.dmp
      • memory/2044-94-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-92-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-90-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-88-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/2044-85-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB