Analysis
-
max time kernel
151s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 03:16
Static task
static1
Behavioral task
behavioral1
Sample
5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe
Resource
win10v2004-20220721-en
General
-
Target
5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe
-
Size
1.2MB
-
MD5
5b4b715c551523a3acb4d7a5fae1ee51
-
SHA1
38fa7c681eb3a1c054afa9d403e0d14dfadad5fd
-
SHA256
5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7
-
SHA512
d28dd6bf68261ae1b331be0c62c422ae7a487036c48b3879aa213e063606bb6294dc4a89cb3ec2adf3737d7821b8aa996df63672785c3b77fb02d841aee3a286
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/4644-140-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Executes dropped EXE 2 IoCs
pid Process 2408 Adobe_ReaderX.exe 4644 Adobe_ReaderX.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe_ReaderX = "C:\\Users\\Admin\\AppData\\Local\\Adobe_ReaderX.exe -boot" Adobe_ReaderX.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 4644 2408 Adobe_ReaderX.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe Token: SeDebugPrivilege 2408 Adobe_ReaderX.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4612 wrote to memory of 1000 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 90 PID 4612 wrote to memory of 1000 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 90 PID 4612 wrote to memory of 1000 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 90 PID 4612 wrote to memory of 4284 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 92 PID 4612 wrote to memory of 4284 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 92 PID 4612 wrote to memory of 4284 4612 5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe 92 PID 1064 wrote to memory of 2408 1064 explorer.exe 94 PID 1064 wrote to memory of 2408 1064 explorer.exe 94 PID 1064 wrote to memory of 2408 1064 explorer.exe 94 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97 PID 2408 wrote to memory of 4644 2408 Adobe_ReaderX.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe"C:\Users\Admin\AppData\Local\Temp\5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\5a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7.exe" "C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"2⤵PID:1000
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"2⤵PID:4284
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"C:\Users\Admin\AppData\Local\Adobe_ReaderX.exe"3⤵
- Executes dropped EXE
PID:4644
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55b4b715c551523a3acb4d7a5fae1ee51
SHA138fa7c681eb3a1c054afa9d403e0d14dfadad5fd
SHA2565a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7
SHA512d28dd6bf68261ae1b331be0c62c422ae7a487036c48b3879aa213e063606bb6294dc4a89cb3ec2adf3737d7821b8aa996df63672785c3b77fb02d841aee3a286
-
Filesize
1.2MB
MD55b4b715c551523a3acb4d7a5fae1ee51
SHA138fa7c681eb3a1c054afa9d403e0d14dfadad5fd
SHA2565a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7
SHA512d28dd6bf68261ae1b331be0c62c422ae7a487036c48b3879aa213e063606bb6294dc4a89cb3ec2adf3737d7821b8aa996df63672785c3b77fb02d841aee3a286
-
Filesize
1.2MB
MD55b4b715c551523a3acb4d7a5fae1ee51
SHA138fa7c681eb3a1c054afa9d403e0d14dfadad5fd
SHA2565a856d743bad4ceb35ef2aa7fa4239098f35c001a4d10b05b0bdd604fa49f3e7
SHA512d28dd6bf68261ae1b331be0c62c422ae7a487036c48b3879aa213e063606bb6294dc4a89cb3ec2adf3737d7821b8aa996df63672785c3b77fb02d841aee3a286
-
Filesize
1KB
MD58a806010f1c0bf52164f9ba750ebe937
SHA1934560414cd5075bfed7778cbbe04ed31eb32bcc
SHA256d85553adf0396b733496220dde928f5b5424d0836be8c9f00cf040f8e6c85eda
SHA5126b2bd12a9756774817411b13fe6395497767c524c4d64e452758c6f6838eb861a0f37c374aaefa994cc71ed308c068d0c55cab0608a9c20aa560c0b36f06e96f