Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2022 22:03

General

  • Target

    6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c.exe

  • Size

    1.0MB

  • MD5

    cae69057d765afab2b71bff962a6a773

  • SHA1

    609eacd73e27bc55afc9b29b6469fb1ececfb6dc

  • SHA256

    6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c

  • SHA512

    72dedf60b031d98f240ab74d1aa3b79b3c6567cbb64f82fa95b9503b01bb355f591900b639f84889991a3eb1f97cbf9a162c1e2123c7c1f0030ca67055243a22

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c.exe
    "C:\Users\Admin\AppData\Local\Temp\6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c.exe" "C:\Users\Admin\AppData\Roaming\control.exe"
      2⤵
        PID:4740
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Roaming\control.exe"
        2⤵
          PID:3840
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Users\Admin\AppData\Roaming\control.exe
          "C:\Users\Admin\AppData\Roaming\control.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Users\Admin\AppData\Roaming\control.exe
            "C:\Users\Admin\AppData\Roaming\control.exe"
            3⤵
            • Executes dropped EXE
            • Sets file execution options in registry
            PID:2020

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\control.exe.log
        Filesize

        614B

        MD5

        3d2a3a481b7b5c27d792fa53189326e8

        SHA1

        2cbfd0dc21266826b3a07f19793fb0ee52115243

        SHA256

        12391de09526c63e91ad7657387cfe3db9c1ce254fc664cfded3a060455a7d8d

        SHA512

        3161ac3ade3cdb8c5d7310e587afe6b637b444e9918dea927170cf198eb4e2683059c1291e4690b5caa12ba25725888cf508b41effd814bb9ba21b559b31cf9a

      • C:\Users\Admin\AppData\Roaming\control.exe
        Filesize

        1.0MB

        MD5

        cae69057d765afab2b71bff962a6a773

        SHA1

        609eacd73e27bc55afc9b29b6469fb1ececfb6dc

        SHA256

        6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c

        SHA512

        72dedf60b031d98f240ab74d1aa3b79b3c6567cbb64f82fa95b9503b01bb355f591900b639f84889991a3eb1f97cbf9a162c1e2123c7c1f0030ca67055243a22

      • C:\Users\Admin\AppData\Roaming\control.exe
        Filesize

        1.0MB

        MD5

        cae69057d765afab2b71bff962a6a773

        SHA1

        609eacd73e27bc55afc9b29b6469fb1ececfb6dc

        SHA256

        6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c

        SHA512

        72dedf60b031d98f240ab74d1aa3b79b3c6567cbb64f82fa95b9503b01bb355f591900b639f84889991a3eb1f97cbf9a162c1e2123c7c1f0030ca67055243a22

      • C:\Users\Admin\AppData\Roaming\control.exe
        Filesize

        1.0MB

        MD5

        cae69057d765afab2b71bff962a6a773

        SHA1

        609eacd73e27bc55afc9b29b6469fb1ececfb6dc

        SHA256

        6124eebe62b150920f4c092163e9470489e8adb9f950e8b7478b05f31822930c

        SHA512

        72dedf60b031d98f240ab74d1aa3b79b3c6567cbb64f82fa95b9503b01bb355f591900b639f84889991a3eb1f97cbf9a162c1e2123c7c1f0030ca67055243a22

      • memory/2020-140-0x0000000000000000-mapping.dmp
      • memory/2020-147-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/2020-145-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/2020-144-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/2020-141-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/3572-134-0x0000000074E20000-0x00000000753D1000-memory.dmp
        Filesize

        5.7MB

      • memory/3572-130-0x0000000074E20000-0x00000000753D1000-memory.dmp
        Filesize

        5.7MB

      • memory/3572-131-0x0000000074E20000-0x00000000753D1000-memory.dmp
        Filesize

        5.7MB

      • memory/3840-133-0x0000000000000000-mapping.dmp
      • memory/4580-139-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/4580-138-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/4580-136-0x0000000000000000-mapping.dmp
      • memory/4580-143-0x0000000074180000-0x0000000074731000-memory.dmp
        Filesize

        5.7MB

      • memory/4740-132-0x0000000000000000-mapping.dmp