Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 07:51
Static task
static1
Behavioral task
behavioral1
Sample
40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe
Resource
win10v2004-20220414-en
General
-
Target
40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe
-
Size
966KB
-
MD5
f51e87a9c3b3674eecaf153c46bfc917
-
SHA1
a9844ecf9c67806626d771cf4514ea7d5a9e9885
-
SHA256
40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2
-
SHA512
3bfb6a5a20190ffcdc8748aeedbb8f09fd150ced71c0ca3dc04e311736ff164b914a2a5e7c101f78929dff7f8ea78af97db4f957965e911ab691ec50736f62dc
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/2028-63-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2028-64-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2028-65-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2028-66-0x000000000048B1CE-mapping.dmp m00nd3v_logger behavioral1/memory/2028-69-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2028-71-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 1 IoCs
pid Process 2028 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 384 set thread context of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\Equipment.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 384 wrote to memory of 952 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 28 PID 384 wrote to memory of 952 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 28 PID 384 wrote to memory of 952 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 28 PID 384 wrote to memory of 952 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 28 PID 952 wrote to memory of 1640 952 cmd.exe 30 PID 952 wrote to memory of 1640 952 cmd.exe 30 PID 952 wrote to memory of 1640 952 cmd.exe 30 PID 952 wrote to memory of 1640 952 cmd.exe 30 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31 PID 384 wrote to memory of 2028 384 40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe"C:\Users\Admin\AppData\Local\Temp\40f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\Equipment.exe.lnk" /f3⤵PID:1640
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
966KB
MD5f51e87a9c3b3674eecaf153c46bfc917
SHA1a9844ecf9c67806626d771cf4514ea7d5a9e9885
SHA25640f9d78bc1e149db83128629109165f6dd0830506c2c2690212015bc43692ab2
SHA5123bfb6a5a20190ffcdc8748aeedbb8f09fd150ced71c0ca3dc04e311736ff164b914a2a5e7c101f78929dff7f8ea78af97db4f957965e911ab691ec50736f62dc
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883