Analysis

  • max time kernel
    158s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 04:32

General

  • Target

    48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe

  • Size

    775KB

  • MD5

    5bf3f4153e1c39a2852d96d268f130b6

  • SHA1

    16b899e8dca610a1f1abb754ffd95c1f6b7cd4fc

  • SHA256

    48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a

  • SHA512

    55e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe
    "C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a.exe" "C:\Users\Admin\AppData\Local\packages.exe"
      2⤵
        PID:4240
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\packages.exe"
        2⤵
          PID:2324
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Users\Admin\AppData\Local\packages.exe
          "C:\Users\Admin\AppData\Local\packages.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Users\Admin\AppData\Local\packages.exe
            "C:\Users\Admin\AppData\Local\packages.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:988

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\packages.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\packages.exe
        Filesize

        775KB

        MD5

        5bf3f4153e1c39a2852d96d268f130b6

        SHA1

        16b899e8dca610a1f1abb754ffd95c1f6b7cd4fc

        SHA256

        48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a

        SHA512

        55e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87

      • C:\Users\Admin\AppData\Local\packages.exe
        Filesize

        775KB

        MD5

        5bf3f4153e1c39a2852d96d268f130b6

        SHA1

        16b899e8dca610a1f1abb754ffd95c1f6b7cd4fc

        SHA256

        48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a

        SHA512

        55e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87

      • C:\Users\Admin\AppData\Local\packages.exe
        Filesize

        775KB

        MD5

        5bf3f4153e1c39a2852d96d268f130b6

        SHA1

        16b899e8dca610a1f1abb754ffd95c1f6b7cd4fc

        SHA256

        48084ef013a8f27920d631352f87d1d63a5e63cf2354e4e854b24e220ef3662a

        SHA512

        55e9261cc831dd5bb1620bb31aad178676d624399cfc26d065930aa306267e186c7a2d89a23001192743ba4d020d274f951918d4f4c9f593e2c28108029afa87

      • memory/988-144-0x0000000005760000-0x00000000057C6000-memory.dmp
        Filesize

        408KB

      • memory/988-141-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/988-140-0x0000000000000000-mapping.dmp
      • memory/2324-135-0x0000000000000000-mapping.dmp
      • memory/2616-133-0x00000000050D0000-0x00000000050DA000-memory.dmp
        Filesize

        40KB

      • memory/2616-130-0x0000000000180000-0x000000000024A000-memory.dmp
        Filesize

        808KB

      • memory/2616-132-0x0000000004C40000-0x0000000004CD2000-memory.dmp
        Filesize

        584KB

      • memory/2616-131-0x0000000005150000-0x00000000056F4000-memory.dmp
        Filesize

        5.6MB

      • memory/2648-139-0x0000000006320000-0x00000000063BC000-memory.dmp
        Filesize

        624KB

      • memory/2648-137-0x0000000000000000-mapping.dmp
      • memory/4240-134-0x0000000000000000-mapping.dmp