Analysis
-
max time kernel
106s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
29-05-2022 16:39
Static task
static1
Behavioral task
behavioral1
Sample
0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe
Resource
win10v2004-20220414-en
General
-
Target
0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe
-
Size
848KB
-
MD5
37e9e02c9e17bd27ed78d1196c7ac0b1
-
SHA1
0aaa5b234cb68f6008bcc10e0657c6442aea6ff8
-
SHA256
0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb
-
SHA512
8b1939f55f37e42b3dd71a2eb9261d26e9be237a3feba907c019afcda7e1582caa6626942360427cf83798338723d82d4a198ca22a336e445c76084ed30988ae
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1980-68-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1980-70-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1980-72-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1980-74-0x000000000048B1CE-mapping.dmp m00nd3v_logger behavioral1/memory/1980-77-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1980-81-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 992 set thread context of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 992 wrote to memory of 640 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 28 PID 992 wrote to memory of 640 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 28 PID 992 wrote to memory of 640 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 28 PID 992 wrote to memory of 640 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 28 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30 PID 992 wrote to memory of 1980 992 0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe"C:\Users\Admin\AppData\Local\Temp\0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "RCAPWJG\RCAPWJG" /XML "C:\Users\Admin\AppData\Roaming\RCAPWJG\alllll.xml"2⤵
- Creates scheduled task(s)
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe"C:\Users\Admin\AppData\Local\Temp\0dabe9e919df479a7dde262aaf05c62c5242166c5fffa9a39603f79cc05684bb.exe"2⤵PID:1980
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f07eeadd4e40e28b5e64f33719a8d218
SHA15d12a607fd1b70ca0328b9ed38828a765eb78ac5
SHA2560874d4dafca95ab61e8a40d38ba133475af260112f96215f1f31c5383013d673
SHA512e0f33b92d98ebb05537dd773199e1fb0b5a92867b1290bbbd7fa4964a2f99862bcd96fba28bc188828afe9b9228967a1ae74ac496608858e34aab9e38e0c1387