Analysis
-
max time kernel
158s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 04:32
Static task
static1
Behavioral task
behavioral1
Sample
48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe
Resource
win10v2004-20220414-en
General
-
Target
48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe
-
Size
775KB
-
MD5
5bf3f4153e1c39a2852d96d268f130b6
-
SHA1
16b899e8dca610a1f1abb754ffd95c1f6b7cd4fc
-
SHA256
48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a
-
SHA512
55e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/988-141-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 2 IoCs
pid Process 2648 packages.exe 988 packages.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\packages.exe -boot" packages.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2648 set thread context of 988 2648 packages.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 2648 packages.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe Token: SeDebugPrivilege 2648 packages.exe Token: SeDebugPrivilege 988 packages.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2616 wrote to memory of 4240 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 80 PID 2616 wrote to memory of 4240 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 80 PID 2616 wrote to memory of 4240 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 80 PID 2616 wrote to memory of 2324 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 82 PID 2616 wrote to memory of 2324 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 82 PID 2616 wrote to memory of 2324 2616 48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe 82 PID 2668 wrote to memory of 2648 2668 explorer.exe 84 PID 2668 wrote to memory of 2648 2668 explorer.exe 84 PID 2668 wrote to memory of 2648 2668 explorer.exe 84 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86 PID 2648 wrote to memory of 988 2648 packages.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe"C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe" "C:\Users\Admin\AppData\Local\packages.exe"2⤵PID:4240
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\packages.exe"2⤵PID:2324
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\packages.exe"C:\Users\Admin\AppData\Local\packages.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\packages.exe"C:\Users\Admin\AppData\Local\packages.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
775KB
MD55bf3f4153e1c39a2852d96d268f130b6
SHA116b899e8dca610a1f1abb754ffd95c1f6b7cd4fc
SHA25648084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a
SHA51255e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87
-
Filesize
775KB
MD55bf3f4153e1c39a2852d96d268f130b6
SHA116b899e8dca610a1f1abb754ffd95c1f6b7cd4fc
SHA25648084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a
SHA51255e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87
-
Filesize
775KB
MD55bf3f4153e1c39a2852d96d268f130b6
SHA116b899e8dca610a1f1abb754ffd95c1f6b7cd4fc
SHA25648084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a
SHA51255e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87