Overview
overview
8Static
static
HearthBudd...xe.xml
windows7-x64
1HearthBudd...xe.xml
windows10-2004-x64
1HearthBudd...34.dll
windows7-x64
1HearthBudd...34.dll
windows10-2004-x64
1HearthBudd..._HB.js
windows7-x64
1HearthBudd..._HB.js
windows10-2004-x64
1HearthBudd...ic.dll
windows7-x64
1HearthBudd...ic.dll
windows10-2004-x64
1HearthBudd...dy.exe
windows7-x64
8HearthBudd...dy.exe
windows10-2004-x64
8HearthBudd...SM.dll
windows7-x64
1HearthBudd...SM.dll
windows10-2004-x64
1HearthBudd...ve.dll
windows7-x64
1HearthBudd...ve.dll
windows10-2004-x64
1HearthBudd...er.exe
windows7-x64
8HearthBudd...er.exe
windows10-2004-x64
8HearthBudd...er.exe
windows7-x64
1HearthBudd...er.exe
windows10-2004-x64
8Analysis
-
max time kernel
224s -
max time network
402s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 01:57
Static task
static1
Behavioral task
behavioral1
Sample
HearthBuddy/CDPatcher.exe.xml
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
HearthBuddy/CDPatcher.exe.xml
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.dll
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
HearthBuddy/CustomDecks/Silverfish/silverfish_HB.js
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
HearthBuddy/CustomDecks/Silverfish/silverfish_HB.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
HearthBuddy/GreyMagic.dll
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
HearthBuddy/GreyMagic.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
HearthBuddy/Hearthbuddy.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
HearthBuddy/Hearthbuddy.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
HearthBuddy/RemoteASM.dll
Resource
win7-20221111-en
Behavioral task
behavioral12
Sample
HearthBuddy/RemoteASM.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
HearthBuddy/RemoteASMNative.dll
Resource
win7-20221111-en
Behavioral task
behavioral14
Sample
HearthBuddy/RemoteASMNative.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
HearthBuddy/СDРаtcher.exe
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
HearthBuddy/СDРаtcher.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
HearthBuddy/СDРаtcher.exe
Resource
win7-20220901-en
Behavioral task
behavioral18
Sample
HearthBuddy/СDРаtcher.exe
Resource
win10v2004-20220812-en
General
-
Target
HearthBuddy/Hearthbuddy.exe
-
Size
3.3MB
-
MD5
f10291b67a9e78f7c6c9973d02b4ad15
-
SHA1
4c7c211e9c42670f284c41c32ffcedd6fe339333
-
SHA256
baab5119e0cac9ee963ce11f376d9238ea51861e18c4f36891b42c1531c7b12d
-
SHA512
f1ae3f314295622588bea1cdab8537e33867a5d020a125a8c14909b92c7a5c5a4fb876bba54028901080b6ea90f80462057316738429dd1800b9f25664af758c
-
SSDEEP
98304:iPVSBkrJEvbMGjd7pL30IITl3OmPQYvnR:iPfrJEDjd7pgfe1YvR
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 316 chrome.exe 1684 Hearthbuddy.exe -
Loads dropped DLL 2 IoCs
pid Process 268 Hearthbuddy.exe 268 Hearthbuddy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run Hearthbuddy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OOAGLLFKEBPKCHJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe" Hearthbuddy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 316 chrome.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 316 chrome.exe Token: SeDebugPrivilege 1684 Hearthbuddy.exe Token: 33 1684 Hearthbuddy.exe Token: SeIncBasePriorityPrivilege 1684 Hearthbuddy.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 268 wrote to memory of 316 268 Hearthbuddy.exe 27 PID 268 wrote to memory of 316 268 Hearthbuddy.exe 27 PID 268 wrote to memory of 316 268 Hearthbuddy.exe 27 PID 268 wrote to memory of 316 268 Hearthbuddy.exe 27 PID 268 wrote to memory of 1684 268 Hearthbuddy.exe 28 PID 268 wrote to memory of 1684 268 Hearthbuddy.exe 28 PID 268 wrote to memory of 1684 268 Hearthbuddy.exe 28 PID 268 wrote to memory of 1684 268 Hearthbuddy.exe 28 PID 268 wrote to memory of 1372 268 Hearthbuddy.exe 29 PID 268 wrote to memory of 1372 268 Hearthbuddy.exe 29 PID 268 wrote to memory of 1372 268 Hearthbuddy.exe 29 PID 268 wrote to memory of 1372 268 Hearthbuddy.exe 29 PID 1372 wrote to memory of 1848 1372 cmd.exe 31 PID 1372 wrote to memory of 1848 1372 cmd.exe 31 PID 1372 wrote to memory of 1848 1372 cmd.exe 31 PID 1372 wrote to memory of 1848 1372 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\HearthBuddy\Hearthbuddy.exe"C:\Users\Admin\AppData\Local\Temp\HearthBuddy\Hearthbuddy.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\Hearthbuddy.exe"C:\Users\Admin\AppData\Local\Temp\Hearthbuddy.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\Hearthbuddy.exe" "C:\Users\Admin\AppData\Local\Temp\HearthBuddy\Hearthbuddy.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- Runs ping.exe
PID:1848
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD5e0fa586a9e196b8d441e4e8cfd36f548
SHA1e86690cb640f926ffe9013707daa034acd42255b
SHA25646e88216f30113764e2dd92a69f98d447f67ca7c346c18876bfc29282f2c4890
SHA5123288a55900ba5ba874982837cee99cb556504f2f66afc49ebef715a2461e32bf4e6c6cb01b727edbfa8b8b5a5d2433e102866c5e30fcf8c6c3f83c14c589e7ca
-
Filesize
4.4MB
MD5e0fa586a9e196b8d441e4e8cfd36f548
SHA1e86690cb640f926ffe9013707daa034acd42255b
SHA25646e88216f30113764e2dd92a69f98d447f67ca7c346c18876bfc29282f2c4890
SHA5123288a55900ba5ba874982837cee99cb556504f2f66afc49ebef715a2461e32bf4e6c6cb01b727edbfa8b8b5a5d2433e102866c5e30fcf8c6c3f83c14c589e7ca
-
Filesize
595KB
MD56804a6d01f8159abb90a036a84881750
SHA1ae991824db598522b1a5a9dcaa370cf09e932fac
SHA25618876a8f91847c323231554df10111091ed09ffd700900c448c85be3ad36afc1
SHA512631e859e65051a132521a56aeb4ae6701876039c0cc66ccec5e12bd85be4f9022ec26a2075763ad8258a09314ee36546c3d2b7c917775e83cc5ca50800fb616f
-
Filesize
595KB
MD56804a6d01f8159abb90a036a84881750
SHA1ae991824db598522b1a5a9dcaa370cf09e932fac
SHA25618876a8f91847c323231554df10111091ed09ffd700900c448c85be3ad36afc1
SHA512631e859e65051a132521a56aeb4ae6701876039c0cc66ccec5e12bd85be4f9022ec26a2075763ad8258a09314ee36546c3d2b7c917775e83cc5ca50800fb616f
-
Filesize
4.4MB
MD5e0fa586a9e196b8d441e4e8cfd36f548
SHA1e86690cb640f926ffe9013707daa034acd42255b
SHA25646e88216f30113764e2dd92a69f98d447f67ca7c346c18876bfc29282f2c4890
SHA5123288a55900ba5ba874982837cee99cb556504f2f66afc49ebef715a2461e32bf4e6c6cb01b727edbfa8b8b5a5d2433e102866c5e30fcf8c6c3f83c14c589e7ca
-
Filesize
595KB
MD56804a6d01f8159abb90a036a84881750
SHA1ae991824db598522b1a5a9dcaa370cf09e932fac
SHA25618876a8f91847c323231554df10111091ed09ffd700900c448c85be3ad36afc1
SHA512631e859e65051a132521a56aeb4ae6701876039c0cc66ccec5e12bd85be4f9022ec26a2075763ad8258a09314ee36546c3d2b7c917775e83cc5ca50800fb616f