Analysis
-
max time kernel
163s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 20:13
Static task
static1
Behavioral task
behavioral1
Sample
5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe
Resource
win10v2004-20220721-en
General
-
Target
5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe
-
Size
1.1MB
-
MD5
17317e485baaee24963ba10b4fbb02de
-
SHA1
b738ea496f24c0bf920dcd662047880fb880630f
-
SHA256
5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330
-
SHA512
6b245005c6dfbfaa85f349041bdc42f6d77f5bc0b6c8d81134b3d8049a029aa4b933eb7eb8ff3d0cb015440c1a0c0682e7bd53644f0952ddfc2090f532d99065
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
Favor2017$
Extracted
hawkeye_reborn
- fields
- name
Extracted
netwire
wealthyman.brasilia.me:39560
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
WEALTH
-
keylogger_dir
%AppData%\music\
-
lock_executable
false
-
offline_keylogger
true
-
password
sucess
-
registry_autorun
false
-
use_mutex
false
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
NetWire RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1444-137-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
resource yara_rule behavioral2/files/0x000a000000022e69-134.dat m00nd3v_logger behavioral2/files/0x000a000000022e69-135.dat m00nd3v_logger -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2212-155-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2212-157-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2212-158-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2092-148-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2092-150-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2092-151-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/2092-152-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/2092-148-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2092-150-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2092-151-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2092-152-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2212-155-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2212-157-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2212-158-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 3720 HKSERVER.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3720 set thread context of 2092 3720 HKSERVER.exe 84 PID 3720 set thread context of 2212 3720 HKSERVER.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 2092 vbc.exe 3720 HKSERVER.exe 3720 HKSERVER.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3720 HKSERVER.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 3720 HKSERVER.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1444 wrote to memory of 3720 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 81 PID 1444 wrote to memory of 3720 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 81 PID 1444 wrote to memory of 3720 1444 5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe 81 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2092 3720 HKSERVER.exe 84 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85 PID 3720 wrote to memory of 2212 3720 HKSERVER.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe"C:\Users\Admin\AppData\Local\Temp\5420a4b5bde081383f5cd023e5e270fa940f066087b83ada3e290550fd27f330.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\HKSERVER.exe"C:\Users\Admin\AppData\Local\Temp\HKSERVER.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD3EA.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDBF9.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
552KB
MD579cb789655a53a9844ed4bcc859e7931
SHA17792b6ab97d927dd6ef1a254dc0dc72b363f99a5
SHA256d93d3b7171120b37fc1e1ce495e6b7000befdd846bd4d27d7aa43d1289405a7f
SHA512c8b0d46c40cb541e87490a48d61044f76190fa5b31db172d8bc1d788050e5b287b824ddcb4f2afb543ffc900947a0a0af9d85579d134d2c584a73a8d97ddd173
-
Filesize
552KB
MD579cb789655a53a9844ed4bcc859e7931
SHA17792b6ab97d927dd6ef1a254dc0dc72b363f99a5
SHA256d93d3b7171120b37fc1e1ce495e6b7000befdd846bd4d27d7aa43d1289405a7f
SHA512c8b0d46c40cb541e87490a48d61044f76190fa5b31db172d8bc1d788050e5b287b824ddcb4f2afb543ffc900947a0a0af9d85579d134d2c584a73a8d97ddd173
-
Filesize
4KB
MD5ae71d1489c720c09cdc02b218976fd51
SHA11cc6d077c844719c4312b3406886672b83733321
SHA256ef9b00f510578bf81d7e764f3fbf5185c75cb5b4faa8e2d0348679110b6bc854
SHA512fb9676057ae018a95ec744af57ea4dc8f3e4a689328418751cf74509022e05aec5130f4328a7cfbbaa8dd3230e1aa8cc73cb82b1ae1245a26d32d1906290ab45