Analysis
-
max time kernel
150s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 17:49
Static task
static1
Behavioral task
behavioral1
Sample
5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe
Resource
win10v2004-20220722-en
General
-
Target
5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe
-
Size
630KB
-
MD5
0025306c92ef036623fdd9c8680eb7f6
-
SHA1
5de4e2d583001cda30b555754321b58c10ed1678
-
SHA256
5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396
-
SHA512
703739ae57893b286ef414f039118cf4995219a6ec7dd0768b6d7696cacdc05161ec9438a18aeaefc54b084ec4de3b6b2d7e5602a770f48d06ce40766fcc8691
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/files/0x00070000000132d1-61.dat m00nd3v_logger behavioral1/files/0x00070000000132d1-59.dat m00nd3v_logger behavioral1/files/0x00070000000132d1-62.dat m00nd3v_logger behavioral1/memory/1548-67-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1548-68-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1548-70-0x000000000048B1CE-mapping.dmp m00nd3v_logger behavioral1/memory/1548-69-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1548-72-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1548-74-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1564-129-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1564-131-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1564-137-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1492-141-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1564-142-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1564-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1492-147-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1576-100-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1576-102-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1696-104-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1576-108-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1696-111-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1576-112-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1696-114-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1576-113-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 15 IoCs
resource yara_rule behavioral1/memory/1576-100-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1576-102-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1696-104-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1576-108-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1696-111-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1576-112-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1696-114-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1576-113-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1564-129-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1564-131-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1564-137-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1492-141-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1564-142-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1564-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1492-147-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1604 tmp.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.exe.lnk 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe -
Loads dropped DLL 1 IoCs
pid Process 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1680 set thread context of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1604 set thread context of 1576 1604 tmp.exe 36 PID 1548 set thread context of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 set thread context of 1564 1604 tmp.exe 39 PID 1548 set thread context of 1492 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1096 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 1696 vbc.exe 1576 vbc.exe 1576 vbc.exe 1696 vbc.exe 1696 vbc.exe 1576 vbc.exe 1696 vbc.exe 1576 vbc.exe 1696 vbc.exe 1576 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe Token: 33 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe Token: SeIncBasePriorityPrivilege 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1724 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 27 PID 1680 wrote to memory of 1724 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 27 PID 1680 wrote to memory of 1724 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 27 PID 1680 wrote to memory of 1724 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 27 PID 1724 wrote to memory of 1720 1724 cmd.exe 29 PID 1724 wrote to memory of 1720 1724 cmd.exe 29 PID 1724 wrote to memory of 1720 1724 cmd.exe 29 PID 1724 wrote to memory of 1720 1724 cmd.exe 29 PID 1680 wrote to memory of 1604 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 30 PID 1680 wrote to memory of 1604 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 30 PID 1680 wrote to memory of 1604 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 30 PID 1680 wrote to memory of 1604 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 30 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1548 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 31 PID 1680 wrote to memory of 1880 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 32 PID 1680 wrote to memory of 1880 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 32 PID 1680 wrote to memory of 1880 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 32 PID 1680 wrote to memory of 1880 1680 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 32 PID 1880 wrote to memory of 1096 1880 cmd.exe 34 PID 1880 wrote to memory of 1096 1880 cmd.exe 34 PID 1880 wrote to memory of 1096 1880 cmd.exe 34 PID 1880 wrote to memory of 1096 1880 cmd.exe 34 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1604 wrote to memory of 1576 1604 tmp.exe 36 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1548 wrote to memory of 1696 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 37 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1604 wrote to memory of 1564 1604 tmp.exe 39 PID 1548 wrote to memory of 1492 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 40 PID 1548 wrote to memory of 1492 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 40 PID 1548 wrote to memory of 1492 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 40 PID 1548 wrote to memory of 1492 1548 5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe"C:\Users\Admin\AppData\Local\Temp\5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f3⤵PID:1720
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5523.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFC2C.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1564
-
-
-
C:\Users\Admin\AppData\Local\Temp\5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe"C:\Users\Admin\AppData\Local\Temp\5f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5533.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFC4B.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD591a847ef029338afdf01e295287976c0
SHA13636fc2936fa605868808ce097056eba91db09e8
SHA2568046c4f36dbf499c88182e63b79c2132d759302d2bf4da4feb88701ce13b3204
SHA512b2a10e1d6687c46e3c32de27d095b0878550a7c12e47483eeff141de1917d60f3c4829f1e3645db695448625e416515a2b0ef501438840e89ce569c8018506a9
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
630KB
MD50025306c92ef036623fdd9c8680eb7f6
SHA15de4e2d583001cda30b555754321b58c10ed1678
SHA2565f3cc5d66dba68642ea558418b22bc59ab165263249553ce24ba10af25702396
SHA512703739ae57893b286ef414f039118cf4995219a6ec7dd0768b6d7696cacdc05161ec9438a18aeaefc54b084ec4de3b6b2d7e5602a770f48d06ce40766fcc8691
-
Filesize
189B
MD5dca86f6bec779bba1b58d992319e88db
SHA1844e656d3603d15ae56f36298f8031ad52935829
SHA256413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743
SHA5124b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c
-
Filesize
552KB
MD5303b744ecc9e04220c120c94d09255b2
SHA1935d2def9b2e6a12621c66a0f490da4a57f3152f
SHA256053ec3c54bdbac87c67d027024b51bb5cb5fa54c2b2b5edbbd9984be073dde3a
SHA512023e85be566aa25342c1cd5132641dbe81b4c83f06652fff4e28bf39c4f42deda180e469ce555e402be57b318b98a1bf305b01a6d85ae529d6946fcb02fd21e9
-
Filesize
552KB
MD5303b744ecc9e04220c120c94d09255b2
SHA1935d2def9b2e6a12621c66a0f490da4a57f3152f
SHA256053ec3c54bdbac87c67d027024b51bb5cb5fa54c2b2b5edbbd9984be073dde3a
SHA512023e85be566aa25342c1cd5132641dbe81b4c83f06652fff4e28bf39c4f42deda180e469ce555e402be57b318b98a1bf305b01a6d85ae529d6946fcb02fd21e9
-
Filesize
552KB
MD5303b744ecc9e04220c120c94d09255b2
SHA1935d2def9b2e6a12621c66a0f490da4a57f3152f
SHA256053ec3c54bdbac87c67d027024b51bb5cb5fa54c2b2b5edbbd9984be073dde3a
SHA512023e85be566aa25342c1cd5132641dbe81b4c83f06652fff4e28bf39c4f42deda180e469ce555e402be57b318b98a1bf305b01a6d85ae529d6946fcb02fd21e9