Analysis
-
max time kernel
201s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2022 21:57
Static task
static1
Behavioral task
behavioral1
Sample
612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe
Resource
win10v2004-20220721-en
General
-
Target
612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe
-
Size
1.4MB
-
MD5
bf8f74eb5dee1bb05729a4092481f8c5
-
SHA1
b78641682de541b52ddc277e317432d904453e82
-
SHA256
612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359
-
SHA512
17f06d41247f979f8bdb8fd22367b377233fb59a594affd5ddd47dfcff8faa2aa4e67e4e7005427a1a6712ad8766d2fa805111ef463bb90fd771d68e37ef0751
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3784-142-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 1 IoCs
pid Process 2640 javas.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\javas.xyInu6mjiiDdPTXp.lnk javas.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 3784 2640 javas.exe 94 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new javas.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3368 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe Token: SeDebugPrivilege 2640 javas.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3368 wrote to memory of 3176 3368 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe 84 PID 3368 wrote to memory of 3176 3368 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe 84 PID 3368 wrote to memory of 3176 3368 612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe 84 PID 3512 wrote to memory of 2640 3512 explorer.exe 89 PID 3512 wrote to memory of 2640 3512 explorer.exe 89 PID 3512 wrote to memory of 2640 3512 explorer.exe 89 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94 PID 2640 wrote to memory of 3784 2640 javas.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe"C:\Users\Admin\AppData\Local\Temp\612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\javas.exe2⤵PID:3176
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Roaming\javas.exe"C:\Users\Admin\AppData\Roaming\javas.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:3784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5bf8f74eb5dee1bb05729a4092481f8c5
SHA1b78641682de541b52ddc277e317432d904453e82
SHA256612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359
SHA51217f06d41247f979f8bdb8fd22367b377233fb59a594affd5ddd47dfcff8faa2aa4e67e4e7005427a1a6712ad8766d2fa805111ef463bb90fd771d68e37ef0751
-
Filesize
1.4MB
MD5bf8f74eb5dee1bb05729a4092481f8c5
SHA1b78641682de541b52ddc277e317432d904453e82
SHA256612d970b264afbea7c98dea5d7be82c982b218be0f95cbb82aca89eebf754359
SHA51217f06d41247f979f8bdb8fd22367b377233fb59a594affd5ddd47dfcff8faa2aa4e67e4e7005427a1a6712ad8766d2fa805111ef463bb90fd771d68e37ef0751
-
Filesize
514B
MD5c6c193fb18a1864812003aa4f364e858
SHA1324215ec9de6cc5d6f46e6cc2550ace33241ea92
SHA2562dfee7914bbbd577fc3a729d6dd0c25a03f2626284f104bcb7af6afb6dcd6ca3
SHA512b5c82d9230ca4253defd4095565204a34765da27d2f70db730d7a4d848cd1c4db998979954355b309a06d4385bc1e4816857940e26a882d4bf923c0bd282981a
-
Filesize
514B
MD5c6c193fb18a1864812003aa4f364e858
SHA1324215ec9de6cc5d6f46e6cc2550ace33241ea92
SHA2562dfee7914bbbd577fc3a729d6dd0c25a03f2626284f104bcb7af6afb6dcd6ca3
SHA512b5c82d9230ca4253defd4095565204a34765da27d2f70db730d7a4d848cd1c4db998979954355b309a06d4385bc1e4816857940e26a882d4bf923c0bd282981a